Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Löschen von Torntv Downloader

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 22.09.2014, 18:25   #1
Davi123
 
Löschen von Torntv Downloader - Standard

Löschen von Torntv Downloader



Löschen von Torntv Downloader

Hallo,

wie kann man den das Programm löschen...ich habe das Programm deinstalliert...habe avast

pc cleaner, ccleaner, norton...alles schon drüber laufen lassen und es ist immer noch

da...was kann man den noch machen?

Liebe Grüße

Alt 22.09.2014, 18:29   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Löschen von Torntv Downloader - Standard

Löschen von Torntv Downloader



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 22.09.2014, 18:49   #3
Davi123
 
Löschen von Torntv Downloader - Standard

Löschen von Torntv Downloader



Hallo hier die Frst datei
FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-09-2014 01
Ran by David (administrator) on DAVID-PC on 22-09-2014 19:41:04
Running from C:\Users\David\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Nero AG) C:\Program Files (x86)\Motorola Media Link\Lite\NServiceEntry.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
() C:\Program Files (x86)\ICQ6Toolbar\ICQ Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Motorola Mobility LLC) C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe
(Microsoft Corporation) C:\Program Files\Microsoft LifeCam\MSCamS64.exe
(Symantec Corporation) C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(Motorola Mobility LLC) C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperAgent.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(AVG Secure Search) C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe
() C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\loggingserver.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
() C:\Windows\PLFSetI.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Syntek Ltd.) C:\Windows\STK03N\STK03NM.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
() C:\Users\David\AppData\Roaming\BrowserCompanion\tbhcn.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
() C:\Windows\Samsung\PanelMgr\SSMMgr.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
() C:\Windows\Samsung\PanelMgr\caller64.exe
() C:\Program Files (x86)\AVG Secure Search\vprot.exe
(1und1 Mail und Media GmbH) C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebgrd.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.1.0.18\N360.exe
(Symantec Corporation) C:\Program Files (x86)\Norton 360\Engine\21.1.0.18\N360.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(Site Suspended - This site has stepped out for a bit) C:\Program Files (x86)\Biet-O-Matic\Biet-O-Matic.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Farbar) C:\Users\David\Downloads\FRST64 (1).exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [mwlDaemon] => C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe [349552 2010-05-27] (Egis Technology Inc.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10920552 2010-06-22] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1890088 2009-12-10] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] => C:\Windows\PLFSetI.exe [206208 2010-06-09] ()
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [861216 2010-06-11] (Acer Incorporated)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-04-13] (Intel Corporation)
HKLM-x32\...\Run: [SuiteTray] => C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe [337264 2010-05-27] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisUpdate] => C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe [201584 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisTecPMMUpdate] => C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe [407920 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [Norton Online Backup] => C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-02] (Symantec Corporation)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [265984 2010-06-28] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-05-27] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [968272 2010-06-22] (Dritek System Inc.)
HKLM-x32\...\Run: [Samsung PanelMgr] => C:\Windows\Samsung\PanelMgr\SSMMgr.exe [548864 2009-02-04] ()
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1259376 2011-07-29] ()
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [LifeCam] => C:\Program Files (x86)\Microsoft LifeCam\LifeExp.exe [135536 2010-12-13] (Microsoft Corporation)
HKLM-x32\...\Run: [vProt] => C:\Program Files (x86)\AVG Secure Search\vprot.exe [2640408 2014-08-25] ()
HKLM-x32\...\Run: [MailCheck IE Broker] => C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Broker.exe [1461896 2012-11-22] (1und1 Mail und Media GmbH)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59280 2012-10-11] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2012-10-25] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-08] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\RunOnce: [MailCheck IE Update] => C:\ProgramData\1&1 Mail & Media GmbH\MailCheck IE\Update\nsl484A.tmp\WEB.DE_MailCheck_IE_Update_2.5.1.0.exe [3095928 2014-09-22] (1&1 Mail & Media GmbH)
HKU\S-1-5-21-998695996-4168773435-2637053711-1001\...\Run: [ICQ] => C:\Program Files (x86)\ICQ7.5\ICQ.exe [124480 2011-08-01] (ICQ, LLC.)
HKU\S-1-5-21-998695996-4168773435-2637053711-1001\...\Run: [Buyertools Reminder] => "C:\Program Files (x86)\Buyertools Reminder\Reminder.exe" /autorun
HKU\S-1-5-21-998695996-4168773435-2637053711-1001\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-07-13] (Google Inc.)
HKU\S-1-5-21-998695996-4168773435-2637053711-1001\...\Run: [GoogleChromeAutoLaunch_9A83AADA066CCEA6F8C613E0AB5C7E19] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [852808 2014-09-04] (Google Inc.)
HKU\S-1-5-21-998695996-4168773435-2637053711-1001\...\Run: [MotoCast] => C:\Program Files (x86)\Motorola Mobility\MotoCast\MotoLauncher.lnk [2055 2012-10-24] ()
HKU\S-1-5-21-998695996-4168773435-2637053711-1001\...\Run: [Facebook Update] => C:\Users\David\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2013-01-11] (Facebook Inc.)
HKU\S-1-5-21-998695996-4168773435-2637053711-1001\...\Run: [Gyazo] => C:\Program Files (x86)\Gyazo\GyStation.exe
HKU\S-1-5-21-998695996-4168773435-2637053711-1001\...\MountPoints2: {d162b04b-c76a-11e1-a376-1c7508073da7} - E:\MotoCastSetup.exe -a
HKU\S-1-5-21-998695996-4168773435-2637053711-1003\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2012-10-25] (Apple Inc.)
HKU\S-1-5-21-998695996-4168773435-2637053711-501\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2012-10-25] (Apple Inc.)
HKU\S-1-5-21-998695996-4168773435-2637053711-501\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-07-13] (Google Inc.)
AppInit_DLLs: C:\PROGRA~2\SupTab\SEARCH~2.DLL => C:\PROGRA~2\SupTab\SEARCH~2.DLL File Not Found
AppInit_DLLs-x32: C:\PROGRA~2\SupTab\SEARCH~1.DLL => "C:\PROGRA~2\SupTab\SEARCH~1.DLL" File Not Found
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\STK03N PNP Monitor.lnk
ShortcutTarget: STK03N PNP Monitor.lnk -> C:\Windows\STK03N\STK03NM.exe (Syntek Ltd.)
Startup: C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tbhcn.lnk
ShortcutTarget: tbhcn.lnk -> C:\Users\David\AppData\Roaming\BrowserCompanion\tbhcn.exe ()
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File
ShellIconOverlayIdentifiers: egisPSDP -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec MyWinLocker\x64\psdprotect.dll (Egis Technology Inc.)
ShellIconOverlayIdentifiers: OverlayExcluded -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton 360\Engine64\21.1.0.18\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: OverlayPending -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton 360\Engine64\21.1.0.18\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: OverlayProtected -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton 360\Engine64\21.1.0.18\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers-x32: egisPSDP -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec MyWinLocker\x86\psdprotect.dll (Egis Technology Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1395421050&from=tugs&uid=WDCXWD3200BPVT-22ZEST0_WD-WXB1A80S0806S0806&q={searchTerms}
HKCU\Software\Microsoft\Internet Explorer\Main,ICQ Search = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Restore = https://isearch.avg.com/?cid={859E0F03-B917-40B5-A0A4-CBB8AB459FDA}&mid=ee0179d5f9ad47d080cccd3c4ee3d454-9f8e918fb4deb7d02638fddbac91e644aa32015c&lang=de&ds=od011&pr=sa&d=2012-09-16 01:26:50&v=12.2.5.34&sap=hp
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = Upgrade to Google Chrome
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
URLSearchHook: HKLM-x32 - Default Value = {855F3B16-6D32-4fe6-8A56-BBB695989046}
URLSearchHook: HKLM-x32 - ICQToolBar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files (x86)\ICQ6Toolbar\ICQToolBar.dll (ICQ)
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&appid=113&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKLM-x32 - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKLM-x32 - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&appid=113&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
SearchScopes: HKCU - DefaultScope {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = 
SearchScopes: HKCU - {09038620-190C-402B-A92F-18864E6AB22F} URL = hxxp://go.1und1.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {145DCD86-08CD-4FE4-9B0B-D9D52183539D} URL = hxxp://search.softonic.com/MOY00621/tb_v1?q={searchTerms}&SearchSource=4&cc=&mi=84f2d9cf000000000000560f6e52f10e&r=599
SearchScopes: HKCU - {40064957-18EB-412d-9146-3F57E8D92EEC} URL = hxxp://go.web.de/br/ie9_search_pic/?su={searchTerms}
SearchScopes: HKCU - {4327FABE-3C22-4689-8DBF-D226CF777FE9} URL = hxxp://www.searchplusnetwork.com/?sp=vit4&q={searchTerms}
SearchScopes: HKCU - {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
SearchScopes: HKCU - {52461C13-29B6-45A0-90DE-672A62DAD532} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=DVS2&o=1586&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^AAA&apn_dtid=^YYYYYY^YY^DE&apn_uid=efc39203-2778-4d49-8d2f-c377eb56c349&apn_sauid=BB6A9B48-C095-47D4-A753-B72A833F695D
SearchScopes: HKCU - {5A817CF6-92D5-4DE5-AC38-82DF8A73EF28} URL = hxxp://go.gmx.net/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {6552C7DD-90A4-4387-B795-F8F96747DE19} URL = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE442
SearchScopes: HKCU - {697E090B-01E5-4AC3-8C2E-867B056ED9C9} URL = hxxp://suche.web.de/search/web/?su={searchTerms}&origin=searchplugin
SearchScopes: HKCU - {6B1D1FB7-7233-4F7C-802C-21A1DDB12754} URL = hxxp://go.web.de/tb/ie_searchplugin/?su={searchTerms}
SearchScopes: HKCU - {8D27B32E-89EE-460e-82D2-5FC354078EAD} URL = hxxp://go.web.de/br/ie9_search_produkte/?su={searchTerms}
SearchScopes: HKCU - {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={859E0F03-B917-40B5-A0A4-CBB8AB459FDA}&mid=ee0179d5f9ad47d080cccd3c4ee3d454-9f8e918fb4deb7d02638fddbac91e644aa32015c&lang=de&ds=od011&pr=sa&d=2012-09-16 01:26:50&v=17.1.2.1&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKCU - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://dts.search-results.com/sr?src=ieb&appid=113&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKCU - {A812CA6C-1BE9-4A43-A236-D3EE25ED6D5E} URL = hxxp://search.gmx.com/web?q={searchTerms}&origin=tb_splugin_ie
SearchScopes: HKCU - {B3B3A6AC-74EC-BD56-BCDB-EFA4799FB9DF} URL = hxxp://www.amazon.de/gp/bit/amazonserp/ref=bit_bds-p18_serp_ie_de_display?ie=UTF8&tag=bds-p18-serp-de-ie-21&tagbase=bds-p18&tbrId=v1_abb-channel-18_15773a11c03348119fc879af06a5694f_18_38_20121126_DE_ie_ds_OC1&query={searchTerms}
SearchScopes: HKCU - {B9C7CE32-DA91-43C2-B7E9-0E9AAFC675CD} URL = hxxp://eu.ask.com/web?l=dis&o=APN10234&gct=sb&qsrc=2869&apn_dtid=^YYYYYY^YY^DE&apn_ptnrs=^A8B&apn_uid=0435588123404125&p2=^A8B^YYYYYY^YY^DE&q={searchTerms}
SearchScopes: HKCU - {DCE59F23-A446-45a5-9459-E68FDC0DE38D} URL = hxxp://go.web.de/br/ie9_search_maps/?su={searchTerms}
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine64\21.1.0.18\coIEPlg.dll (Symantec Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: WEB.DE MailCheck BHO -> {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} -> C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
BHO-x32: Babylon toolbar helper -> {2EECD738-5844-4a99-B4B6-146BF802613B} -> C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.5.3.17\bh\BabylonToolbar.dll (Babylon BHO)
BHO-x32: AskToolbar -> {3cb073f3-be3c-4e8f-942d-8a747b54486f} -> C:\Program Files (x86)\asktoolbar4\asktoolbar4X.dll (Ask.com)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton 360\Engine\21.1.0.18\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton 360\Engine\21.1.0.18\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: AVG Security Toolbar -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> C:\Program Files (x86)\AVG Secure Search\18.1.9.799\AVG Secure Search_toolbar.dll (AVG Secure Search)
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: WEB.DE MailCheck BHO -> {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} -> C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Toolbar: HKLM - WEB.DE MailCheck - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM - No Name - !{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - !{82E1477C-B154-48D3-9891-33D83C26BCD3} -  No File
Toolbar: HKLM - No Name - !{8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -  No File
Toolbar: HKLM - No Name - !{95B7759C-8C7F-4BF1-B163-73684A933233} -  No File
Toolbar: HKLM - No Name - !{DFEFCDEE-CF1A-4FC8-88AD-129872198372} -  No File
Toolbar: HKLM - No Name - !{EA582743-9076-4178-9AA6-7393FDF4D5CE} -  No File
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine64\21.1.0.18\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - ICQToolBar - {855F3B16-6D32-4FE6-8A56-BBB695989046} - C:\Program Files (x86)\ICQ6Toolbar\ICQToolBar.dll (ICQ)
Toolbar: HKLM-x32 - Babylon Toolbar - {98889811-442D-49dd-99D7-DC866BE87DBC} - C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.5.3.17\BabylonToolbarTlbr.dll (Babylon Ltd.)
Toolbar: HKLM-x32 - AskToolbar - {3cb073f3-be3c-4e8f-942d-8a747b54486f} - C:\Program Files (x86)\asktoolbar4\asktoolbar4X.dll (Ask.com)
Toolbar: HKLM-x32 - WEB.DE MailCheck - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - No Name - !{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM-x32 - No Name - !{82E1477C-B154-48D3-9891-33D83C26BCD3} -  No File
Toolbar: HKLM-x32 - No Name - !{8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -  No File
Toolbar: HKLM-x32 - No Name - !{95B7759C-8C7F-4BF1-B163-73684A933233} -  No File
Toolbar: HKLM-x32 - No Name - !{DFEFCDEE-CF1A-4FC8-88AD-129872198372} -  No File
Toolbar: HKLM-x32 - No Name - !{EA582743-9076-4178-9AA6-7393FDF4D5CE} -  No File
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\21.1.0.18\coIEPlg.dll (Symantec Corporation)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - WEB.DE MailCheck - {C424171E-592A-415A-9EB1-DFD6D95D3530} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler-x32: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\18.1.9\ViProtocol.dll (AVG Secure Search)
Handler-x32: webde - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files (x86)\WEB.DE MailCheck\IE\WEB.DE_MailCheck.dll (1und1 Mail und Media GmbH)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default
FF NewTab: about:newtab
FF DefaultSearchEngine: Astromenda
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin -> C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\18.1.9\\npsitesafety.dll No File
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\David\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF user.js: detected! => C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\user.js
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin7.dll (Apple Inc.)
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\11-suche.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\1und1-suche.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\amazon-distro.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\askcom.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\askcomsearch.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\avg-secure-search.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-1.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-10.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-11.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-12.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-13.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-14.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-15.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-16.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-17.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-18.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-2.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-3.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-4.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-5.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-6.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-7.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-8.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-9.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\mailcom-search.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\searchplugins-backup
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\Search_Results.xml
FF SearchPlugin: C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\webde-suche.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\avg-secure-search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Widget context - C:\Users\David\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}\{140A2D0E-85CC-4ed3-9BA5-8FA35DA7FABA}.xpi [2014-03-20]
FF Extension: Browser Companion Helper - C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\bbrs_002@blabbers.com [2012-08-22]
FF Extension: No Name - C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\staged [2013-05-19]
FF Extension: GMX MailCheck - C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\toolbar@gmx.net [2014-09-15]
FF Extension: Fast Discountz - C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\{2a4808f0-e451-4d0b-982a-bb0f44d3354d} [2013-08-27]
FF Extension: Buyertools - C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\{411F2F11-830F-4AB5-B7F0-FBC77B870B5A} [2012-04-25]
FF Extension: ICQ Toolbar - C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\{800b5000-a755-47e1-992b-48a1c1357f07} [2012-07-26]
FF Extension: DVDVideoSoftTB  - C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5} [2013-12-26]
FF Extension: express-files  - C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\{88ac3cb6-596b-4217-964c-b6757ef9602d} [2014-08-22]
FF Extension: Searchqu Toolbar - C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\{99079a25-328f-4bd4-be04-00955acaa0a7} [2012-08-22]
FF Extension: FTdownloader V3.0 - C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\ftdownloader3@ftdownloader.com.xpi [2013-04-11]
FF Extension: PlusWinks - C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\pluswinks@PlusWinks.xpi [2013-07-20]
FF Extension: Test Pilot - C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\testpilot@labs.mozilla.com.xpi [2013-11-26]
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 <video> - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2011-12-31]
FF HKLM-x32\...\Firefox\Extensions: [avg@toolbar] - C:\ProgramData\AVG Secure Search\FireFoxExt\18.1.9.799
FF Extension: AVG Security Toolbar - C:\ProgramData\AVG Secure Search\FireFoxExt\18.1.9.799 [2014-08-25]
FF HKLM-x32\...\Firefox\Extensions: [{BBDA0591-3099-440a-AA10-41764D9DB4DB}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.1.0.18\IPSFF
FF Extension: Norton Vulnerability Protection - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.1.0.18\IPSFF [2014-09-22]
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.1.0.18\coFFPlgn
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.1.0.18\coFFPlgn [2014-09-22]
FF StartMenuInternet: FIREFOX.EXE - firefox.exe

Chrome: 
=======
CHR DefaultSuggestURL: Default -> hxxp://suggest.seccint.com/CSuggestJson.ashx?prefix={searchTerms}
CHR Profile: C:\Users\David\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-05]
CHR Extension: (Norton Identity Protection) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk [2014-09-22]
CHR Extension: (AVG Security Toolbar) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof [2014-05-02]
CHR Extension: (Google Wallet) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-05-08]
CHR Extension: (DivX Plus Web Player HTML5 <video>) - C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm [2013-04-29]
CHR HKLM\...\Chrome\Extension: [efbkdhmfnmnmfimllbjamfodcoanhmdd] - C:\Users\David\AppData\Local\WebToSave.crx [2013-08-31]
CHR HKLM\...\Chrome\Extension: [icanoneicgaahjbilcgdmnhoocddknbl] - C:\Users\David\AppData\Local\InfoBirdPro.crx [2013-08-14]
CHR HKCU\...\Chrome\Extension: [efbkdhmfnmnmfimllbjamfodcoanhmdd] - C:\Users\David\AppData\Local\WebToSave.crx [2013-08-31]
CHR HKCU\...\Chrome\Extension: [icanoneicgaahjbilcgdmnhoocddknbl] - C:\Users\David\AppData\Local\InfoBirdPro.crx [2013-08-14]
CHR HKCU\...\Chrome\Extension: [iibmmjhgclhlahmjniokmhleigemjpbh] - C:\Users\David\AppData\Local\CRE\iibmmjhgclhlahmjniokmhleigemjpbh.crx [2013-02-21]
CHR HKLM-x32\...\Chrome\Extension: [bbffdhejhaoiflnpooogkckfdcmmjppn] - C:\Program Files (x86)\FTDownloader.com\FTDownloader10.crx [2013-04-11]
CHR HKLM-x32\...\Chrome\Extension: [bodddioamolcibagionmmobehnbhiakf] - C:\Program Files (x86)\BrowserCompanion\blabbers-ch.crx [2013-04-11]
CHR HKLM-x32\...\Chrome\Extension: [efbkdhmfnmnmfimllbjamfodcoanhmdd] - C:\Users\David\AppData\Local\WebToSave.crx [2013-08-31]
CHR HKLM-x32\...\Chrome\Extension: [icanoneicgaahjbilcgdmnhoocddknbl] - C:\Users\David\AppData\Local\InfoBirdPro.crx [2013-08-14]
CHR HKLM-x32\...\Chrome\Extension: [iibmmjhgclhlahmjniokmhleigemjpbh] - C:\Users\David\AppData\Local\CRE\iibmmjhgclhlahmjniokmhleigemjpbh.crx [2013-02-21]
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton 360\Engine\21.1.0.18\Exts\Chrome.crx [2014-09-22]
CHR HKLM-x32\...\Chrome\Extension: [ndibdjnfmopecpmkdieinmbadjfpblof] - C:\ProgramData\AVG Secure Search\ChromeExt\18.1.0.443\avg.crx [2014-04-17]
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2011-12-12]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-08-08] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-08] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1021008 2014-08-08] (Avira Operations GmbH & Co. KG)
S2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
R2 ICQ Service; C:\Program Files (x86)\ICQ6Toolbar\ICQ Service.exe [247608 2010-11-21] ()
R2 Motorola Device Manager; C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe [121144 2013-03-25] (Motorola Mobility LLC)
S3 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305520 2010-05-27] (Egis Technology Inc.)
R2 N360; C:\Program Files (x86)\Norton 360\Engine\21.5.0.19\N360.exe [265040 2014-07-31] (Symantec Corporation)
R2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-02] (Symantec Corporation)
S4 PST Service; C:\Program Files (x86)\Motorola\MotForwardDaemon\ForwardDaemon.exe [65657 2011-09-02] (Motorola) [File not signed]
S3 Samsung UPD Service; C:\Windows\System32\SUPDSvc.exe [161448 2009-03-24] (Samsung Electronics CO., LTD.) [File not signed]
R2 vToolbarUpdater18.1.9; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe [1820184 2014-08-11] (AVG Secure Search)
S2 ADExchange; C:\Program Files (x86)\Common Files\ArcSoft\esinter\Bin\eservutil.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-07-01] (Avira Operations GmbH & Co. KG)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [50976 2014-08-11] (AVG Technologies)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-22] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-02-25] (Avira Operations GmbH & Co. KG)
R1 BHDrvx64; C:\Program Files (x86)\Norton 360\NortonData\21.1.0.18\Definitions\BASHDefs\20140912.003\BHDrvx64.sys [1586904 2014-09-12] (Symantec Corporation)
R1 ccSet_N360; C:\Windows\system32\drivers\N360x64\1505000.013\ccSetx64.sys [162392 2013-09-26] (Symantec Corporation)
S3 DbusAudio; C:\Windows\System32\drivers\DbusAudio.sys [34040 2012-01-24] (Windows (R) Win 7 DDK provider)
S3 DCamUSBSTK03N; C:\Windows\System32\DRIVERS\STK03NW2.sys [113288 2010-01-05] (Syntek Ltd.)
S3 DCamUSBSTK03N; C:\Windows\SysWOW64\DRIVERS\STK03NW2.sys [108544 2010-01-05] (Syntek Ltd.)
S2 DgiVecp; C:\Windows\SysWOW64\Drivers\DgiVecp.sys [41984 2008-01-10] (Samsung Electronics Co., Ltd.) [File not signed]
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [487216 2014-09-22] (Symantec Corporation)
U3 EraserUtilDrv11410; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilDrv11410.sys [142640 2014-09-22] (Symantec Corporation)
R1 IDSVia64; C:\Program Files (x86)\Norton 360\NortonData\21.1.0.18\Definitions\IPSDefs\20140919.001\IDSvia64.sys [633560 2014-09-19] (Symantec Corporation)
R3 NAVENG; C:\Program Files (x86)\Norton 360\NortonData\21.1.0.18\Definitions\VirusDefs\20140921.020\ENG64.SYS [129752 2014-09-22] (Symantec Corporation)
R3 NAVEX15; C:\Program Files (x86)\Norton 360\NortonData\21.1.0.18\Definitions\VirusDefs\20140921.020\EX64.SYS [2137304 2014-09-22] (Symantec Corporation)
R3 SRTSP; C:\Windows\system32\drivers\N360x64\1501000.012\SRTSP64.SYS [858200 2013-09-27] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\N360x64\1505000.013\SRTSPX64.SYS [36952 2013-09-10] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\N360x64\1505000.013\SYMDS64.SYS [493656 2013-09-10] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\N360x64\1505000.013\SYMEFA64.SYS [1148120 2014-07-23] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177752 2014-09-22] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\N360x64\1505000.013\Ironx64.SYS [264280 2013-09-27] (Symantec Corporation)
R3 SymNetS; C:\Windows\system32\drivers\N360x64\1501000.012\SYMNETS.SYS [590936 2013-09-26] (Symantec Corporation)
S3 motmodem; system32\DRIVERS\motmodem.sys [X]
R4 SMR210; System32\drivers\SMR210.SYS [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-22 19:41 - 2014-09-22 19:43 - 00043901 _____ () C:\Users\David\Downloads\FRST.txt
2014-09-22 19:40 - 2014-09-22 19:41 - 00000000 ____D () C:\FRST
2014-09-22 19:40 - 2014-09-22 19:40 - 02105856 _____ (Farbar) C:\Users\David\Downloads\FRST64 (1).exe
2014-09-22 19:37 - 2014-09-22 19:38 - 02105856 _____ (Farbar) C:\Users\David\Downloads\FRST64.exe
2014-09-22 16:21 - 2014-09-22 16:21 - 00002006 _____ () C:\Users\David\Desktop\Amazon.lnk
2014-09-22 16:21 - 2014-09-22 16:21 - 00002004 _____ () C:\Users\David\Desktop\WEB.DE.lnk
2014-09-22 16:21 - 2014-09-22 16:21 - 00001998 _____ () C:\Users\David\Desktop\eBay.lnk
2014-09-22 16:21 - 2014-09-22 16:21 - 00000000 ____D () C:\ProgramData\UUdb
2014-09-22 14:36 - 2014-09-22 14:36 - 00000000 ____D () C:\Windows\System32\Tasks\Norton 360
2014-09-22 14:34 - 2014-09-22 14:34 - 00177752 _____ (Symantec Corporation) C:\Windows\system32\Drivers\SYMEVENT64x86.SYS
2014-09-22 14:34 - 2014-09-22 14:34 - 00008222 _____ () C:\Windows\system32\Drivers\SYMEVENT64x86.CAT
2014-09-22 14:34 - 2014-09-22 14:34 - 00003206 _____ () C:\Windows\System32\Tasks\Norton WSC Integration
2014-09-22 14:34 - 2014-09-22 14:34 - 00000000 ____D () C:\Program Files\Common Files\Symantec Shared
2014-09-22 14:33 - 2014-09-22 14:33 - 00002395 _____ () C:\Users\Public\Desktop\Norton 360.lnk
2014-09-22 14:31 - 2014-09-22 14:44 - 00000000 ____D () C:\Windows\system32\Drivers\N360x64
2014-09-22 14:31 - 2014-09-22 14:33 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton 360
2014-09-22 14:31 - 2014-09-22 14:31 - 00000000 ____D () C:\Program Files (x86)\Norton 360
2014-09-22 14:29 - 2014-09-22 14:29 - 00700904 _____ () C:\Windows\PFRO.log
2014-09-22 12:36 - 2014-09-22 12:37 - 00000000 ____D () C:\Users\David\Desktop\kayley
2014-09-22 12:18 - 2014-09-22 12:18 - 00000000 ____D () C:\ProgramData\APN
2014-09-22 12:11 - 2014-09-22 12:13 - 211474544 ____N (Symantec Corporation) C:\Users\David\Downloads\N360-TW-21.1.0-GE.exe
2014-09-22 11:58 - 2014-09-22 14:29 - 00000112 _____ () C:\Windows\setupact.log
2014-09-22 11:58 - 2014-09-22 11:58 - 00000000 _____ () C:\Windows\setuperr.log
2014-09-21 23:46 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-09-21 23:43 - 2014-09-21 23:46 - 00000000 ____D () C:\AdwCleaner
2014-09-21 23:43 - 2014-09-21 23:43 - 01373475 _____ () C:\Users\David\Downloads\adwcleaner_3.310.exe
2014-09-21 22:45 - 2014-09-21 22:54 - 00000000 ____D () C:\Program Files (x86)\RegCleaner
2014-09-21 22:45 - 2014-09-21 22:45 - 00000962 _____ () C:\Users\Nutzer\Desktop\RegCleaner.lnk
2014-09-21 22:45 - 2014-09-21 22:45 - 00000962 _____ () C:\Users\Gast\Desktop\RegCleaner.lnk
2014-09-21 22:45 - 2014-09-21 22:45 - 00000962 _____ () C:\Users\David\Desktop\RegCleaner.lnk
2014-09-21 22:44 - 2014-09-21 22:44 - 00553687 _____ () C:\Users\David\Downloads\RegCleaner.exe
2014-09-21 16:16 - 2014-09-21 22:17 - 00000000 ____D () C:\ProgramData\Sophos
2014-09-21 15:45 - 2014-09-21 15:46 - 97688768 _____ (Sophos Limited) C:\Users\David\Downloads\Sophos Virus Removal Tool.exe
2014-09-19 18:39 - 2014-09-19 18:39 - 05274000 _____ (Tangysoft Ltd. ) C:\Users\David\Downloads\UseNeXTSetup_5.63 (1).exe
2014-09-19 13:29 - 2014-09-19 13:29 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-19 13:28 - 2014-09-19 13:28 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-19 13:28 - 2014-09-19 13:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-19 13:28 - 2014-09-19 13:28 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-19 13:28 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-09-19 13:28 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-09-19 13:28 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-19 13:27 - 2014-09-19 13:28 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\David\Downloads\mbam-setup-2.0.2.1012.exe
2014-09-18 19:59 - 2014-09-18 19:59 - 00002350 _____ () C:\Windows\Tasks\temp_61751c0f-7a12-4483-845a-4b41e89d5251-2.job
2014-09-18 19:56 - 2014-09-18 20:05 - 00000280 _____ () C:\Windows\Tasks\LaunchSignup.job
2014-09-18 19:52 - 2014-09-18 19:52 - 00001332 _____ () C:\Windows\Tasks\HUO.job
2014-09-18 19:51 - 2014-09-19 15:33 - 00000000 ____D () C:\Program Files (x86)\globalUpdate
2014-09-18 19:51 - 2014-09-18 19:51 - 00000000 ____D () C:\Users\David\AppData\Local\globalUpdate
2014-09-18 19:50 - 2014-09-21 23:50 - 00000000 ____D () C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TornTV.com
2014-09-18 19:50 - 2014-09-18 19:57 - 00000000 ____D () C:\Users\David\AppData\Roaming\TornTV.com
2014-09-16 15:36 - 2014-09-16 15:36 - 00359655 _____ () C:\Users\David\Downloads\Reklamationsantrag_V11.tif
2014-09-12 16:15 - 2014-09-21 22:16 - 00000000 ____D () C:\Users\David\AppData\Roaming\UseNeXT
2014-09-12 16:13 - 2014-09-12 16:13 - 05274000 _____ (Tangysoft Ltd. ) C:\Users\David\Downloads\UseNeXTSetup_5.63.exe
2014-09-11 21:45 - 2014-09-11 21:45 - 00015483 _____ () C:\Users\David\Downloads\F56C9D8291380D306FF6EC20E8036F543431E954 (1).torrent
2014-09-11 19:42 - 2014-09-11 19:42 - 00014435 _____ () C:\Users\David\Downloads\Komplett film in Deutsch 2014 DVDRiP.rar.torrent
2014-09-11 19:11 - 2012-01-24 00:07 - 00034040 _____ (Windows (R) Win 7 DDK provider) C:\Windows\system32\Drivers\DbusAudio.sys
2014-09-11 19:07 - 2014-09-11 19:10 - 24618440 _____ (Ramka Ltd. ) C:\Users\David\Downloads\DRMBuster_4.3.3-Setup_www.drmbuster.com (1).exe
2014-09-11 19:04 - 2014-09-11 21:32 - 00000000 ____D () C:\Program Files (x86)\DRMBuster
2014-09-11 19:01 - 2014-09-11 19:04 - 24618440 _____ (Ramka Ltd. ) C:\Users\David\Downloads\DRMBuster_4.3.3-Setup_www.drmbuster.com.exe
2014-09-11 18:39 - 2014-09-11 18:39 - 00000320 _____ () C:\Windows\Tasks\Update Service SimpleFiles.job
2014-09-11 18:39 - 2014-09-11 18:39 - 00000000 ____D () C:\Users\David\AppData\Roaming\SimpleFiles
2014-09-11 18:38 - 2014-09-11 18:38 - 02764840 _____ (New Monte Inc) C:\Users\David\Downloads\Saphirblau_Movie_downloader.exe
2014-09-11 18:23 - 2014-09-11 18:23 - 00015483 _____ () C:\Users\David\Downloads\F56C9D8291380D306FF6EC20E8036F543431E954.torrent
2014-09-11 13:11 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-11 13:11 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-11 13:11 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-11 13:11 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-11 13:11 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-11 13:11 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-11 13:11 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-11 13:11 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-11 13:11 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-11 13:11 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-11 13:11 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-11 13:11 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-11 13:11 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-11 13:11 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-11 13:11 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-11 13:11 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-11 13:11 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-11 13:11 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-11 13:11 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-11 13:11 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-11 13:11 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-11 13:11 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-11 13:11 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-11 13:11 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-11 13:11 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-11 13:11 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-11 13:11 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-11 13:11 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-11 13:11 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-11 13:11 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-11 13:11 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-11 13:11 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-11 13:11 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-11 13:11 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-11 13:11 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-11 13:11 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-11 13:11 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-11 13:11 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-11 13:11 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-11 13:11 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-11 13:11 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-11 13:11 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-11 13:11 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-11 13:11 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-11 13:11 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-11 13:11 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-11 13:11 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-11 13:11 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-11 13:11 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-11 13:11 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-11 13:11 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-11 13:11 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-11 13:11 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-11 13:11 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-11 13:10 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-11 13:10 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-11 12:29 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-11 12:29 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-11 11:05 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-11 11:05 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-11 11:04 - 2014-09-05 04:10 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-11 11:04 - 2014-09-05 04:05 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-11 11:04 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-11 11:04 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-11 11:04 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-11 11:04 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-11 11:04 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-11 11:04 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-11 11:04 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-09-06 19:37 - 2014-09-19 19:51 - 00000000 ____D () C:\Users\David\Desktop\Neuer Ordner (3)
2014-09-06 17:46 - 2014-09-06 17:47 - 07457256 _____ ( ) C:\Users\David\Downloads\UsenetNLSetup.exe
2014-09-05 22:32 - 2014-09-05 22:32 - 00000000 ____D () C:\Users\David\AppData\Local\{BCD352FF-9FB3-403D-8E17-76282D5831E9}
2014-09-04 21:36 - 2014-09-04 21:36 - 00000000 ____D () C:\Users\David\Documents\Neuer Ordner (2)
2014-09-04 21:36 - 2014-09-04 21:36 - 00000000 ____D () C:\Users\David\Documents\Neuer Ordner
2014-09-01 18:23 - 2014-09-19 14:28 - 00000000 ____D () C:\Users\David\AppData\Roaming\UpdaterEX
2014-09-01 17:26 - 2014-09-01 17:26 - 24489269 _____ () C:\Users\David\Downloads\setup_free.exe
2014-09-01 17:26 - 2014-09-01 17:26 - 00857696 _____ ( ) C:\Users\David\Downloads\Free_Download_Setup (1).exe
2014-09-01 17:25 - 2014-09-19 14:28 - 00000000 ____D () C:\Users\David\AppData\Roaming\Systweak
2014-09-01 17:24 - 2014-09-01 17:24 - 00857696 _____ ( ) C:\Users\David\Downloads\Free_Download_Setup.exe
2014-09-01 16:54 - 2014-09-01 16:54 - 01376768 _____ () C:\Users\David\Downloads\7z920-x64.msi
2014-09-01 16:48 - 2014-09-01 16:48 - 01158232 _____ (Zugara Investments Limited ) C:\Users\David\Downloads\rapidfixer-speed-up-your-pc.exe
2014-09-01 13:35 - 2014-09-01 13:35 - 00000000 _____ () C:\temp.txt
2014-09-01 10:18 - 2014-09-01 10:18 - 00002086 _____ () C:\Users\David\AppData\Roaming\HUO
2014-08-27 19:45 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-27 19:45 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-27 19:45 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-26 18:53 - 2014-09-10 11:15 - 00000348 _____ () C:\Windows\Tasks\0814tbUpdateInfo.job
2014-08-26 18:53 - 2014-09-10 11:15 - 00000000 ____D () C:\ProgramData\Avg_Update_0814tb
2014-08-26 13:03 - 2014-09-14 14:48 - 00001141 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-08-24 19:44 - 2014-08-24 19:44 - 00000360 _____ () C:\Windows\Tasks\Update Service YourFileDownloader.job
2014-08-24 12:57 - 2014-05-14 18:23 - 02477536 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-08-24 12:57 - 2014-05-14 18:23 - 00700384 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-08-24 12:57 - 2014-05-14 18:23 - 00581600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-08-24 12:57 - 2014-05-14 18:23 - 00058336 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-08-24 12:57 - 2014-05-14 18:23 - 00044512 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-08-24 12:57 - 2014-05-14 18:23 - 00038880 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-08-24 12:57 - 2014-05-14 18:23 - 00036320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2014-08-24 12:57 - 2014-05-14 18:21 - 02620928 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-08-24 12:57 - 2014-05-14 18:20 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-08-24 12:57 - 2014-05-14 18:17 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-08-24 12:57 - 2014-05-14 09:23 - 00198600 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-08-24 12:57 - 2014-05-14 09:23 - 00179656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-08-24 12:57 - 2014-05-14 09:20 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-08-24 12:57 - 2014-05-14 09:17 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-22 19:43 - 2014-09-22 19:41 - 00043901 _____ () C:\Users\David\Downloads\FRST.txt
2014-09-22 19:41 - 2014-09-22 19:40 - 00000000 ____D () C:\FRST
2014-09-22 19:40 - 2014-09-22 19:40 - 02105856 _____ (Farbar) C:\Users\David\Downloads\FRST64 (1).exe
2014-09-22 19:38 - 2014-09-22 19:37 - 02105856 _____ (Farbar) C:\Users\David\Downloads\FRST64.exe
2014-09-22 19:35 - 2011-09-15 19:24 - 00000000 ____D () C:\Users\David\AppData\Roaming\BOM
2014-09-22 19:17 - 2012-01-23 01:21 - 00000000 ____D () C:\Users\David\Desktop\Neuer Ordner (2)
2014-09-22 19:16 - 2013-06-21 22:53 - 00000286 _____ () C:\Windows\Tasks\DSite.job
2014-09-22 19:16 - 2012-06-20 15:43 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-22 19:16 - 2011-07-26 12:14 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-22 17:07 - 2013-01-11 00:02 - 00000928 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-998695996-4168773435-2637053711-1001UA.job
2014-09-22 16:22 - 2011-12-30 20:57 - 00003872 _____ () C:\Windows\System32\Tasks\Registration 1und1 Task
2014-09-22 16:21 - 2014-09-22 16:21 - 00002006 _____ () C:\Users\David\Desktop\Amazon.lnk
2014-09-22 16:21 - 2014-09-22 16:21 - 00002004 _____ () C:\Users\David\Desktop\WEB.DE.lnk
2014-09-22 16:21 - 2014-09-22 16:21 - 00001998 _____ () C:\Users\David\Desktop\eBay.lnk
2014-09-22 16:21 - 2014-09-22 16:21 - 00000000 ____D () C:\ProgramData\UUdb
2014-09-22 16:21 - 2011-12-30 20:57 - 00000000 ____D () C:\Program Files (x86)\1und1Softwareaktualisierung
2014-09-22 14:50 - 2012-08-22 19:44 - 00000000 ____D () C:\Users\David\AppData\Roaming\BrowserCompanion
2014-09-22 14:44 - 2014-09-22 14:31 - 00000000 ____D () C:\Windows\system32\Drivers\N360x64
2014-09-22 14:40 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-22 14:40 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-22 14:38 - 2010-10-09 03:49 - 01829771 _____ () C:\Windows\WindowsUpdate.log
2014-09-22 14:36 - 2014-09-22 14:36 - 00000000 ____D () C:\Windows\System32\Tasks\Norton 360
2014-09-22 14:35 - 2012-01-20 20:44 - 00000000 ____D () C:\ProgramData\Norton
2014-09-22 14:34 - 2014-09-22 14:34 - 00177752 _____ (Symantec Corporation) C:\Windows\system32\Drivers\SYMEVENT64x86.SYS
2014-09-22 14:34 - 2014-09-22 14:34 - 00008222 _____ () C:\Windows\system32\Drivers\SYMEVENT64x86.CAT
2014-09-22 14:34 - 2014-09-22 14:34 - 00003206 _____ () C:\Windows\System32\Tasks\Norton WSC Integration
2014-09-22 14:34 - 2014-09-22 14:34 - 00000000 ____D () C:\Program Files\Common Files\Symantec Shared
2014-09-22 14:33 - 2014-09-22 14:33 - 00002395 _____ () C:\Users\Public\Desktop\Norton 360.lnk
2014-09-22 14:33 - 2014-09-22 14:31 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton 360
2014-09-22 14:31 - 2014-09-22 14:31 - 00000000 ____D () C:\Program Files (x86)\Norton 360
2014-09-22 14:30 - 2011-09-01 15:23 - 00000000 ____D () C:\Temp
2014-09-22 14:29 - 2014-09-22 14:29 - 00700904 _____ () C:\Windows\PFRO.log
2014-09-22 14:29 - 2014-09-22 11:58 - 00000112 _____ () C:\Windows\setupact.log
2014-09-22 14:29 - 2013-06-07 20:47 - 00000350 _____ () C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_HP_rmv.job
2014-09-22 14:29 - 2013-06-03 03:39 - 00000350 _____ () C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job
2014-09-22 14:29 - 2012-04-22 00:48 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-09-22 14:29 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-22 13:57 - 2012-01-21 16:00 - 00000000 ____D () C:\Users\David\AppData\Local\CrashDumps
2014-09-22 13:00 - 2012-06-20 15:43 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-22 13:00 - 2012-06-20 15:43 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-22 13:00 - 2012-06-20 15:43 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-22 12:37 - 2014-09-22 12:36 - 00000000 ____D () C:\Users\David\Desktop\kayley
2014-09-22 12:18 - 2014-09-22 12:18 - 00000000 ____D () C:\ProgramData\APN
2014-09-22 12:13 - 2014-09-22 12:11 - 211474544 ____N (Symantec Corporation) C:\Users\David\Downloads\N360-TW-21.1.0-GE.exe
2014-09-22 11:58 - 2014-09-22 11:58 - 00000000 _____ () C:\Windows\setuperr.log
2014-09-21 23:50 - 2014-09-18 19:50 - 00000000 ____D () C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TornTV.com
2014-09-21 23:49 - 2011-07-26 20:45 - 00000000 ____D () C:\Users\David\AppData\Roaming\ICQ
2014-09-21 23:46 - 2014-09-21 23:43 - 00000000 ____D () C:\AdwCleaner
2014-09-21 23:43 - 2014-09-21 23:43 - 01373475 _____ () C:\Users\David\Downloads\adwcleaner_3.310.exe
2014-09-21 23:33 - 2013-08-29 18:33 - 00000000 ____D () C:\Windows\Minidump
2014-09-21 22:54 - 2014-09-21 22:45 - 00000000 ____D () C:\Program Files (x86)\RegCleaner
2014-09-21 22:45 - 2014-09-21 22:45 - 00000962 _____ () C:\Users\Nutzer\Desktop\RegCleaner.lnk
2014-09-21 22:45 - 2014-09-21 22:45 - 00000962 _____ () C:\Users\Gast\Desktop\RegCleaner.lnk
2014-09-21 22:45 - 2014-09-21 22:45 - 00000962 _____ () C:\Users\David\Desktop\RegCleaner.lnk
2014-09-21 22:44 - 2014-09-21 22:44 - 00553687 _____ () C:\Users\David\Downloads\RegCleaner.exe
2014-09-21 22:17 - 2014-09-21 16:16 - 00000000 ____D () C:\ProgramData\Sophos
2014-09-21 22:16 - 2014-09-12 16:15 - 00000000 ____D () C:\Users\David\AppData\Roaming\UseNeXT
2014-09-21 15:46 - 2014-09-21 15:45 - 97688768 _____ (Sophos Limited) C:\Users\David\Downloads\Sophos Virus Removal Tool.exe
2014-09-19 19:51 - 2014-09-06 19:37 - 00000000 ____D () C:\Users\David\Desktop\Neuer Ordner (3)
2014-09-19 18:39 - 2014-09-19 18:39 - 05274000 _____ (Tangysoft Ltd. ) C:\Users\David\Downloads\UseNeXTSetup_5.63 (1).exe
2014-09-19 15:33 - 2014-09-18 19:51 - 00000000 ____D () C:\Program Files (x86)\globalUpdate
2014-09-19 15:33 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Help
2014-09-19 15:15 - 2011-07-26 11:24 - 00000000 ____D () C:\Users\David
2014-09-19 15:06 - 2014-03-12 23:15 - 00000000 ____D () C:\Program Files\Recuva
2014-09-19 14:28 - 2014-09-01 18:23 - 00000000 ____D () C:\Users\David\AppData\Roaming\UpdaterEX
2014-09-19 14:28 - 2014-09-01 17:25 - 00000000 ____D () C:\Users\David\AppData\Roaming\Systweak
2014-09-19 14:28 - 2013-09-14 20:32 - 00000000 ____D () C:\ProgramData\BitGuard
2014-09-19 14:28 - 2013-06-21 22:53 - 00000000 ____D () C:\Users\David\AppData\Roaming\DSite
2014-09-19 14:28 - 2013-03-30 23:26 - 00000000 ____D () C:\Users\David\AppData\Roaming\BabSolution
2014-09-19 14:28 - 2012-11-27 01:08 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-09-19 14:28 - 2012-02-16 20:03 - 00000000 ____D () C:\Program Files (x86)\SweetIM
2014-09-19 14:27 - 2012-02-16 20:03 - 00000000 ____D () C:\Program Files (x86)\Vlcclassic
2014-09-19 14:09 - 2010-10-09 13:40 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2014-09-19 14:09 - 2010-10-09 13:40 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2014-09-19 14:09 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-19 13:29 - 2014-09-19 13:29 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-19 13:28 - 2014-09-19 13:28 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-19 13:28 - 2014-09-19 13:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-19 13:28 - 2014-09-19 13:28 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-19 13:28 - 2014-09-19 13:27 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\David\Downloads\mbam-setup-2.0.2.1012.exe
2014-09-19 13:28 - 2012-08-11 20:31 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-18 20:05 - 2014-09-18 19:56 - 00000280 _____ () C:\Windows\Tasks\LaunchSignup.job
2014-09-18 19:59 - 2014-09-18 19:59 - 00002350 _____ () C:\Windows\Tasks\temp_61751c0f-7a12-4483-845a-4b41e89d5251-2.job
2014-09-18 19:57 - 2014-09-18 19:50 - 00000000 ____D () C:\Users\David\AppData\Roaming\TornTV.com
2014-09-18 19:52 - 2014-09-18 19:52 - 00001332 _____ () C:\Windows\Tasks\HUO.job
2014-09-18 19:51 - 2014-09-18 19:51 - 00000000 ____D () C:\Users\David\AppData\Local\globalUpdate
2014-09-17 18:47 - 2012-02-18 14:50 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-09-16 22:51 - 2014-08-10 20:06 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-16 15:36 - 2014-09-16 15:36 - 00359655 _____ () C:\Users\David\Downloads\Reklamationsantrag_V11.tif
2014-09-14 14:48 - 2014-08-26 13:03 - 00001141 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-09-14 14:48 - 2014-04-17 13:31 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-14 14:48 - 2014-04-17 13:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-14 14:48 - 2014-04-17 13:31 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-09-13 23:14 - 2012-03-31 00:02 - 00000000 ____D () C:\Users\David\AppData\Roaming\vlc
2014-09-12 16:13 - 2014-09-12 16:13 - 05274000 _____ (Tangysoft Ltd. ) C:\Users\David\Downloads\UseNeXTSetup_5.63.exe
2014-09-11 21:45 - 2014-09-11 21:45 - 00015483 _____ () C:\Users\David\Downloads\F56C9D8291380D306FF6EC20E8036F543431E954 (1).torrent
2014-09-11 21:32 - 2014-09-11 19:04 - 00000000 ____D () C:\Program Files (x86)\DRMBuster
2014-09-11 19:42 - 2014-09-11 19:42 - 00014435 _____ () C:\Users\David\Downloads\Komplett film in Deutsch 2014 DVDRiP.rar.torrent
2014-09-11 19:10 - 2014-09-11 19:07 - 24618440 _____ (Ramka Ltd. ) C:\Users\David\Downloads\DRMBuster_4.3.3-Setup_www.drmbuster.com (1).exe
2014-09-11 19:04 - 2014-09-11 19:01 - 24618440 _____ (Ramka Ltd. ) C:\Users\David\Downloads\DRMBuster_4.3.3-Setup_www.drmbuster.com.exe
2014-09-11 18:39 - 2014-09-11 18:39 - 00000320 _____ () C:\Windows\Tasks\Update Service SimpleFiles.job
2014-09-11 18:39 - 2014-09-11 18:39 - 00000000 ____D () C:\Users\David\AppData\Roaming\SimpleFiles
2014-09-11 18:38 - 2014-09-11 18:38 - 02764840 _____ (New Monte Inc) C:\Users\David\Downloads\Saphirblau_Movie_downloader.exe
2014-09-11 18:23 - 2014-09-11 18:23 - 00015483 _____ () C:\Users\David\Downloads\F56C9D8291380D306FF6EC20E8036F543431E954.torrent
2014-09-11 13:10 - 2011-08-01 15:57 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-09-11 13:08 - 2014-02-26 02:14 - 01594964 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-09-11 13:06 - 2013-08-15 01:52 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-11 12:29 - 2014-05-07 00:55 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-11 12:29 - 2011-07-29 14:51 - 101694776 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-10 11:15 - 2014-08-26 18:53 - 00000348 _____ () C:\Windows\Tasks\0814tbUpdateInfo.job
2014-09-10 11:15 - 2014-08-26 18:53 - 00000000 ____D () C:\ProgramData\Avg_Update_0814tb
2014-09-06 17:47 - 2014-09-06 17:46 - 07457256 _____ ( ) C:\Users\David\Downloads\UsenetNLSetup.exe
2014-09-06 14:20 - 2012-11-04 17:36 - 00000000 ____D () C:\Users\David\Downloads\Money talks
2014-09-05 22:32 - 2014-09-05 22:32 - 00000000 ____D () C:\Users\David\AppData\Local\{BCD352FF-9FB3-403D-8E17-76282D5831E9}
2014-09-05 04:10 - 2014-09-11 11:04 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-05 04:05 - 2014-09-11 11:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-04 21:36 - 2014-09-04 21:36 - 00000000 ____D () C:\Users\David\Documents\Neuer Ordner (2)
2014-09-04 21:36 - 2014-09-04 21:36 - 00000000 ____D () C:\Users\David\Documents\Neuer Ordner
2014-09-01 17:26 - 2014-09-01 17:26 - 24489269 _____ () C:\Users\David\Downloads\setup_free.exe
2014-09-01 17:26 - 2014-09-01 17:26 - 00857696 _____ ( ) C:\Users\David\Downloads\Free_Download_Setup (1).exe
2014-09-01 17:26 - 2012-12-11 15:52 - 00001139 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-09-01 17:24 - 2014-09-01 17:24 - 00857696 _____ ( ) C:\Users\David\Downloads\Free_Download_Setup.exe
2014-09-01 16:54 - 2014-09-01 16:54 - 01376768 _____ () C:\Users\David\Downloads\7z920-x64.msi
2014-09-01 16:48 - 2014-09-01 16:48 - 01158232 _____ (Zugara Investments Limited ) C:\Users\David\Downloads\rapidfixer-speed-up-your-pc.exe
2014-09-01 16:05 - 2011-07-30 20:20 - 00000000 ___RD () C:\Users\David\Desktop\Eigene Dateien
2014-09-01 13:44 - 2010-07-13 13:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer GameZone
2014-09-01 13:44 - 2010-07-13 13:45 - 00000000 ____D () C:\Program Files (x86)\Acer GameZone
2014-09-01 13:44 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-09-01 13:35 - 2014-09-01 13:35 - 00000000 _____ () C:\temp.txt
2014-09-01 13:24 - 2013-06-30 16:54 - 00000000 ____D () C:\Users\David\AppData\Local\Poker
2014-09-01 10:18 - 2014-09-01 10:18 - 00002086 _____ () C:\Users\David\AppData\Roaming\HUO
2014-08-30 14:57 - 2013-11-08 18:46 - 00000000 ____D () C:\Program Files (x86)\MetaTrader - AAAFx
2014-08-28 12:29 - 2009-07-14 06:45 - 00454960 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-25 17:39 - 2012-09-16 01:26 - 00000000 ____D () C:\Program Files (x86)\AVG Secure Search
2014-08-24 19:44 - 2014-08-24 19:44 - 00000360 _____ () C:\Windows\Tasks\Update Service YourFileDownloader.job
2014-08-23 04:07 - 2014-08-27 19:45 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 03:45 - 2014-08-27 19:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-23 02:59 - 2014-08-27 19:45 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys

Files to move or delete:
====================
C:\Users\Public\AlexaNSISPlugin.5356.dll
C:\Users\Public\AlexaNSISPlugin.6432.dll


Some content of TEMP:
====================
C:\Users\David\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2013-09-01 15:13

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Ist das okay so oder soll ich das nicht öffentlich schicken?
__________________

Alt 23.09.2014, 17:27   #4
Davi123
 
Löschen von Torntv Downloader - Standard

Löschen von Torntv Downloader



Und die Additiontxt. datei:FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-09-2014 01
Ran by David at 2014-09-22 19:44:35
Running from C:\Users\David\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: avast! Antivirus (Enabled - Up to date) {2B2D1395-420B-D5C9-657E-930FE358FC3C}
AS: avast! Antivirus (Enabled - Up to date) {904CF271-6431-DA47-5FCE-A87D98DFB681}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acer Backup Manager (HKLM-x32\...\InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}) (Version: 2.0.0.68 - NewTech Infosystems)
Acer Crystal Eye Webcam (HKLM-x32\...\{7760D94E-B1B5-40A0-9AA0-ABF942108755}) (Version: 5.2.19.3 - Suyin Optronics Corp)
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 5.00.3005 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3013 - Acer Incorporated)
Acer GameZone Console (HKLM-x32\...\{58F4D244-314F-4D26-B5EF-C28AB32E22CB}_is1) (Version: 6.1.0.9 - Oberon Media, Inc.)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.03.3003 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.1.0707.2010 - Acer Incorporated)
Acer Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.02.3001 - Acer Incorporated)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.6.0.6090 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 3.6.0.6090 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Reader X (10.1.12) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.12 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.6 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.6.3.633 - Adobe Systems, Inc.)
Apple Application Support (HKLM-x32\...\{F5266D28-E0B2-4130-BFC5-EE155AD514DC}) (Version: 2.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ATI Catalyst Install Manager (HKLM\...\{D8DACA27-C2D9-9E8E-A8A5-A10E0C670D01}) (Version: 3.0.778.0 - ATI Technologies, Inc.)
Auslogics DiskDefrag (HKLM-x32\...\{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1) (Version: 4.3.1.0 - Auslogics Labs Pty Ltd)
AVG Security Toolbar (HKLM-x32\...\AVG Secure Search) (Version: 18.1.9.799 - AVG Technologies)
Avira (HKLM-x32\...\{70e83cd8-4bd5-4039-ab5a-6b94a8abb641}) (Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.6.570 - Avira)
AVS Media Player 4.1.6.80 (HKLM-x32\...\AVS Media Player_is1) (Version:  - Online Media Technologies Ltd.)
AVS Update Manager 1.0 (HKLM-x32\...\AVS Update Manager_is1) (Version:  - Online Media Technologies Ltd.)
AVS4YOU Software Navigator 1.4 (HKLM-x32\...\AVS4YOU Software Navigator_is1) (Version:  - Online Media Technologies Ltd.)
Backup Manager Basic (x32 Version: 2.0.0.68 - NewTech Infosystems) Hidden
Biet-O-Matic v2.14.8 (HKLM-x32\...\Biet-O-Matic v2.14.8) (Version: Biet-O-Matic v2.14.8 - BOM Development Team)
BitGuard (HKLM-x32\...\{15D2D75C-9CB2-4efd-BAD7-B9B4CB4BC693}) (Version:  - MediaTechSoft Inc.) <==== ATTENTION
Broadcom Gigabit NetLink Controller (HKLM\...\{A84DB02B-9C2B-4272-9D2D-A80E00A56513}) (Version: 14.0.2.3 - Broadcom Corporation)
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - ATI) Hidden
Catalyst Control Center Graphics Previews Vista (x32 Version: 2010.0527.1242.20909 - ATI) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2010.0527.1242.20909 - ATI Technologies, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2010.0527.1242.20909 - ATI) Hidden
CCC Help Chinese Standard (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Chinese Traditional (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Czech (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Danish (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Dutch (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help English (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Finnish (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help French (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help German (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Greek (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Hungarian (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Italian (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Japanese (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Korean (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Norwegian (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Polish (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Portuguese (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Russian (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Spanish (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Swedish (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Thai (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
CCC Help Turkish (x32 Version: 2010.0527.1241.20909 - ATI) Hidden
ccc-core-static (x32 Version: 2010.0527.1242.20909 - Ihr Firmenname) Hidden
ccc-utility64 (Version: 2010.0527.1242.20909 - ATI) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 3.24 - Piriform)
CVE-2012-4969 (HKLM\...\{777afb2a-98e5-4f14-b455-378a925cae15}.sdb) (Version:  - )
CyberLink PowerDVD 9 (HKLM-x32\...\InstallShield_{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}) (Version: 9.0.2829.50 - CyberLink Corp.)
CyberLink PowerDVD 9 (x32 Version: 9.0.2829.50 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{650DE870-ECA3-4E63-8D77-778512BE5D4C}) (Version:  - Microsoft)
DHTML Editing Component (HKLM-x32\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.8 - DivX, LLC)
eSobi v2 (HKLM-x32\...\InstallShield_{15D967B5-A4BE-42AE-9E84-64CD062B25AA}) (Version: 2.0.4.000274 - esobi Inc.)
eSobi v2 (x32 Version: 2.0.4.000274 - esobi Inc.) Hidden
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
FoxTab FLV Player (HKCU\...\FoxTab FLV Player) (Version:  - ) <==== ATTENTION
Free 3GP Video Converter version 4.0.815 (HKLM-x32\...\Free 3GP Video Converter_is1) (Version:  - DVDVideoSoft Limited.)
Free Audio CD to MP3 Converter version 1.3.12.1228 (HKLM-x32\...\Free Audio CD to MP3 Converter_is1) (Version: 1.3.12.1228 - DVDVideoSoft Ltd.)
Free Audio Converter version 5.0.37.325 (HKLM-x32\...\Free Audio Converter_is1) (Version: 5.0.37.325 - DVDVideoSoft Ltd.)
Free AVI Video Converter version 5.0.45.716 (HKLM-x32\...\Free AVI Video Converter_is1) (Version: 5.0.45.716 - DVDVideoSoft Ltd.)
Free Image Convert and Resize version 2.1.26.1230 (HKLM-x32\...\Free Image Convert and Resize_is1) (Version: 2.1.26.1230 - DVDVideoSoft Ltd.)
Free Studio version 5.2.1 (HKLM-x32\...\Free Studio_is1) (Version:  - DVDVideoSoft Ltd.)
Free Video to JPG Converter version 5.0.24.430 (HKLM-x32\...\Free Video to JPG Converter_is1) (Version: 5.0.24.430 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.17.1125 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.17.1125 - DVDVideoSoft Ltd.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 37.0.2062.120 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.5111.1712 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
ICQ Toolbar (HKLM-x32\...\ICQToolbar) (Version: 3.0.0 - ICQ)
ICQ7.5 (HKLM-x32\...\{7578ADEA-D65F-4C89-A249-B1C88B6FFC20}) (Version: 7.5 - ICQ)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3003 - Acer Incorporated)
InfraRecorder 0.52 (x64 edition) (HKLM\...\{2C22EA92-CB30-4932-0052-000001000000}) (Version: 0.52.00.00 - Christian Kindahl)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.2.1001 - Intel Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 4.0.12 - Acer Inc.)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
MFC RunTime files (x32 Version: 1.0.0 - Extensoft) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Corporation (Version: 9.1.0.0 - Microsoft Corporation) Hidden
Microsoft Corporation (x32 Version: 9.1.0.0 - Microsoft Corporation) Hidden
Microsoft LifeCam (HKLM\...\{5CE7E3F5-9803-4F32-AA89-2D8848A80109}) (Version: 3.60.253.0 - Microsoft Corporation)
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Single Image 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
MotoCast (HKLM-x32\...\{5401CEE8-3C2D-4835-A802-213306537FF4}) (Version: 2.0.31 - Motorola Mobility)
Motorola Device Manager (HKLM-x32\...\{28DB8373-C1BB-444F-A427-A55585A12ED7}) (Version: 2.3.9 - Motorola Mobility)
Motorola Device Software Update (x32 Version: 13.02.1402 - Motorola Mobility) Hidden
MOTOROLA MEDIA LINK (x32 Version: 1.9.0002.0 - Motorola) Hidden
Motorola Mobile Drivers Installation 6.0.0 (Version: 6.0.0 - Motorola Inc.) Hidden
Mozilla Firefox 31.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 31.0 (x86 de)) (Version: 31.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT Redists (Version: 1.0 - Sony Creative Software Inc.) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
MyWinLocker (x32 Version: 3.1.212.0 - Egis Technology Inc.) Hidden
MyWinLocker Suite (HKLM-x32\...\InstallShield_{738BF5C3-AF7B-4BB0-B7EF-E505EFC756BE}) (Version: 3.1.212.0 - Egis Technology Inc.)
MyWinLocker Suite (x32 Version: 3.1.212.0 - Egis Technology Inc.) Hidden
Norton 360 (HKLM-x32\...\N360) (Version: 21.1.0.18 - Symantec Corporation)
Norton Online Backup (HKLM-x32\...\{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}) (Version: 2.1.17869 - Symantec Corporation)
NTI Media Maker 9 (HKLM-x32\...\InstallShield_{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}) (Version: 9.0.2.8928 - NTI Corporation)
NTI Media Maker 9 (x32 Version: 9.0.2.8928 - NTI Corporation) Hidden
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
QuickTime (HKLM-x32\...\{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}) (Version: 7.73.80.64 - Apple Inc.)
Realtek HDMI Audio Driver for ATI (HKLM-x32\...\{5449FB4F-1802-4D5B-A6D8-087DB1142147}) (Version: 6.0.1.6034 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6141 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30122 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.50 - Piriform)
Samsung ML-1640 Series (HKLM-x32\...\Samsung ML-1640 Series) (Version:  - Samsung Electronics CO.,LTD)
Samsung Universal Print Driver (HKLM-x32\...\Samsung Universal Print Driver) (Version:  - Samsung Electronics CO.,LTD)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
Shredder (Version: 2.0.8.3 - Egis Technology Inc.) Hidden
Shredder (x32 Version: 2.0.8.3 - Egis Technology Inc.) Hidden
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
STK03N (HKLM-x32\...\{E83CD823-C522-4B71-B10A-E1088B3BD261}) (Version: 1.00.0 - Syntek)
SweetIM for Messenger 3.6 (HKLM-x32\...\{B85C4CB2-B352-4BD8-818C-BCE353599107}) (Version: 3.6.0007 - SweetIM Technologies Ltd.) <==== ATTENTION
SweetPacks Toolbar for Internet Explorer 4.4 (HKLM-x32\...\{2F603A45-D956-496B-81B5-50D782424976}) (Version: 4.4.0001 - SweetIM Technologies Ltd.) <==== ATTENTION
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 14.0.19.0 - Synaptics Incorporated)
Turbo Lister 2 (HKLM-x32\...\{8927E07C-97F7-4A54-88FB-D976F50DD46E}) (Version: 2.00.0000 - eBay Inc.)
Uninstall 1.0.0.1 (HKLM-x32\...\Uninstall_is1) (Version:  - )
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Excel 2010 (KB2889836) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{9179FC17-97A8-4D98-9E09-05720AF5D44E}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2494150) (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{3FCFD88F-4D13-4F38-8625-ABABEA7F61EA}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2687502) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0409-0000-0000000FF1CE}_Office14.SingleImage_{7DE7DF97-82FE-4B3A-AB8D-1621F9CC464A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{35698CB7-AAA2-4577-B505-DBFF504AEF23}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825635) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F1A20C69-9FE5-40FD-9CD5-84EABC2EF64A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2837581) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{334FB202-28D7-4BA4-8BC9-4FE4AB233EA0}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2837606) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B0D672F7-883E-4279-8E75-D97A5445AB46}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878252) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B0DB9F71-E0F7-4FE6-8925-35B860CAC0C4}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{EAD7BEF9-B28C-425F-B2C5-538CB27EF013}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{089DBFD7-8211-43B2-AAAE-5BDD8C23E3A8}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2880526) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{7B29D8B8-6A87-496C-A65E-B935E740448A}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2837587) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{38CF30E4-3348-4BD1-A859-B630C355A56F}) (Version:  - Microsoft)
Update for Microsoft Word 2010 (KB2880529) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B9B89E01-5B6B-4F73-BC34-B2C0D8ACB4CD}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
VLC media player 1.0.1 (HKLM-x32\...\VLC media player) (Version: 1.0.1 - VideoLAN Team)
WEB.DE Desktop Icons (HKLM-x32\...\1&1 Mail & Media GmbH 1und1DesktopIconsInstaller) (Version: 3.0.5.0 - 1&1 Mail & Media GmbH)
WEB.DE Internet Explorer Addon (HKLM-x32\...\1&1 Mail & Media GmbH 1und1InternetExplorerAddon) (Version: 1.0.1.0 - 1&1 Mail & Media GmbH)
WEB.DE MailCheck für Internet Explorer (HKLM-x32\...\1&1 Mail & Media GmbH Toolbar IE8) (Version: 1.9.0.1 - 1&1 Mail & Media GmbH)
WEB.DE Softwareaktualisierung (HKLM-x32\...\1&1 Mail & Media GmbH 1und1Softwareaktualisierung) (Version: 3.0.0.55 - 1&1 Mail & Media GmbH)
Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.02.3002 - Acer Incorporated)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
WinRAR 4.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.01.0 - win.rar GmbH)
Wisdom-soft Set up ASR 3.1 Free (HKLM-x32\...\Wisdom-soft Set up ASR 3.1 Free) (Version:  - Wisdom Software Inc.)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

21-09-2014 14:14:09 Installed Sophos Virus Removal Tool.
21-09-2014 20:17:03 Removed Sophos Virus Removal Tool.
22-09-2014 10:25:38 Windows-Sicherung
22-09-2014 12:25:26 avast! antivirus system restore point

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {027E2F93-67C3-472C-AF44-542EC32BF0BC} - \Funmoods No Task File <==== ATTENTION
Task: {11B6B40C-F032-494C-8F13-A5B810C5D890} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2012-10-24] (Piriform Ltd)
Task: {142CEAC1-2D79-4053-BF6F-542BEB9A98AB} - System32\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv => C:\Windows\TEMP\{28B56B36-7D7F-49ED-818B-CC035DC26148}.exe
Task: {252E27A4-7DE9-40A7-8E47-4EB29A0D0B81} - System32\Tasks\Motorola Device Manager Initial Update => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2013-03-25] ()
Task: {285F6C5A-492A-4914-8EEF-AD69BEA3E12F} - \EPUpdater No Task File <==== ATTENTION
Task: {28CC13A0-F269-4DE2-AB6E-B723C2A2C8AC} - System32\Tasks\Motorola Device Manager Update => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2013-03-25] ()
Task: {3199BB7D-C71A-486A-822C-031BBA201310} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-22] (Adobe Systems Incorporated)
Task: {33C031D7-8DF0-489D-AB77-E1D64BFFE9A5} - System32\Tasks\DSite => C:\Users\David\AppData\Roaming\DSite\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: {393D1EA1-C115-46AA-A71A-76E8FBBD603A} - System32\Tasks\1und1 Konfiguration => C:\ProgramData\1und1InternetExplorerAddon\ConfigTask.exe [2011-04-19] (1und1 Mail und Media GmbH)
Task: {4169FBA0-F5AA-4DFA-BB45-42D8F049D617} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-07-26] (Google Inc.)
Task: {438D8F82-65BD-43F3-AD8B-6186140BFCF2} - System32\Tasks\Registration 1und1 Task => C:\Program Files (x86)\1und1Softwareaktualisierung\cdsupdclient.exe [2013-06-18] (1&1 Mail & Media GmbH)
Task: {4BD55D7C-00A8-433F-B584-B0F6F65948C2} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-998695996-4168773435-2637053711-1001UA => C:\Users\David\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-01-11] (Facebook Inc.)
Task: {542300A1-4284-4E70-8FA3-736D9F95098D} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {57682F16-E844-4389-A0A5-4CCBBFD2CCCE} - System32\Tasks\Motorola Device Manager Engine => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2013-03-25] ()
Task: {5A267064-AA0D-464D-AA64-FE9EE13644F9} - System32\Tasks\Norton 360\Norton Error Analyzer => C:\Program Files (x86)\Norton 360\Engine\21.1.0.18\SymErr.exe [2013-08-01] (Symantec Corporation)
Task: {5E517B2A-DE85-4860-82EC-F9CEA3E83D97} - System32\Tasks\Norton 360\Norton Error Processor => C:\Program Files (x86)\Norton 360\Engine\21.1.0.18\SymErr.exe [2013-08-01] (Symantec Corporation)
Task: {65FC6672-95D6-4452-BE46-DE6B38216714} - \DealPlyUpdate No Task File <==== ATTENTION
Task: {977B6995-A529-4E64-B886-AC2B97F36F97} - System32\Tasks\Express FilesUpdate => C:\Program Files (x86)\ExpressFiles\EFUpdater.exe <==== ATTENTION
Task: {99095828-7605-4B72-A3F5-2ABC2673EC12} - System32\Tasks\AVG-Secure-Search-Update_JUNE2013_HP_rmv => C:\Windows\TEMP\{4A6730F2-5F43-4DC1-8A30-D1B3EB332F89}.exe
Task: {9C02873F-DFD3-4A1D-91C7-1E455380E68B} - System32\Tasks\MotoCast Update => C:\Program Files (x86)\Motorola Mobility\MotoCast\LiveUpdate\MotoCastUpdate.exe [2012-07-24] ()
Task: {ADEC13EC-50C3-48D6-A841-ACEAA6BDFEDC} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton 360\Engine\21.1.0.18\WSCStub.exe [2013-10-08] (Symantec Corporation)
Task: {B1B8854A-AA9C-435C-9785-3513FF47A872} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-998695996-4168773435-2637053711-1001Core => C:\Users\David\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-01-11] (Facebook Inc.)
Task: {BA6D4618-2B07-4143-96A6-941D762C90C8} - System32\Tasks\QtraxPlayer => C:\Program Files (x86)\Microsoft Silverlight\sllauncher.exe [2014-05-13] (Microsoft Corporation)
Task: {BCA56B96-F3E0-4A66-AAC0-45E997AE85FB} - \DealPly No Task File <==== ATTENTION
Task: {F83C760D-7B44-42F6-9B1F-05DC6262AFC6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-07-26] (Google Inc.)
Task: C:\Windows\Tasks\0814tbUpdateInfo.job => C:\ProgramData\Avg_Update_0814tb\0814tb_{B667BD15-2B69-4220-B5A5-470A7A34AB95}.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_HP_rmv.job => C:\Windows\TEMP\{4A6730F2-5F43-4DC1-8A30-D1B3EB332F89}.exe
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job => C:\Windows\TEMP\{28B56B36-7D7F-49ED-818B-CC035DC26148}.exe
Task: C:\Windows\Tasks\DSite.job => C:\Users\David\AppData\Roaming\DSite\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-998695996-4168773435-2637053711-1001Core.job => C:\Users\David\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-998695996-4168773435-2637053711-1001UA.job => C:\Users\David\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore1cf8b3be68af84b.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HUO.job => C:\Users\David\AppData\Roaming\HUO.exe
Task: C:\Windows\Tasks\LaunchSignup.job => C:\Program Files (x86)\MyPC Backup\Signup Wizard.exe <==== ATTENTION
Task: C:\Windows\Tasks\temp_61751c0f-7a12-4483-845a-4b41e89d5251-2.job => C:\Program Files (x86)\TotalPlus01-3.1V18.09\61751c0f-7a12-4483-845a-4b41e89d5251-2.exe
Task: C:\Windows\Tasks\Update Service SimpleFiles.job => C:\Program Files (x86)\SimpleFilesUpdater\SimpleFilesUpdater.exe
Task: C:\Windows\Tasks\Update Service YourFileDownloader.job => C:\Program Files (x86)\YourFileDownloaderUpdater\YourFileDownloaderUpdater.exe <==== ATTENTION

==================== Loaded Modules (whitelisted) =============

2011-09-01 15:23 - 2008-06-04 15:53 - 00027648 _____ () C:\Windows\System32\spd__l6.dll
2009-09-01 05:31 - 2009-09-01 05:31 - 00022016 _____ () C:\Windows\System32\ssp2ml6.dll
2011-07-26 20:46 - 2010-11-21 11:49 - 00247608 _____ () C:\Program Files (x86)\ICQ6Toolbar\ICQ Service.exe
2014-08-11 19:17 - 2014-08-11 19:17 - 00159768 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\loggingserver.exe
2010-10-09 04:05 - 2010-06-09 18:54 - 00206208 _____ () C:\Windows\PLFSetI.exe
2012-07-02 11:16 - 2012-07-02 11:16 - 00695448 _____ () C:\Users\David\AppData\Roaming\BrowserCompanion\tbhcn.exe
2011-09-01 14:59 - 2009-02-04 18:55 - 00548864 _____ () C:\Windows\Samsung\PanelMgr\SSMMgr.exe
2011-07-29 01:08 - 2011-07-29 01:08 - 01259376 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
2011-09-01 14:59 - 2008-07-22 10:00 - 00306688 _____ () C:\Windows\Samsung\PanelMgr\caller64.exe
2012-09-16 01:26 - 2014-08-25 17:39 - 02640408 _____ () C:\Program Files (x86)\AVG Secure Search\vprot.exe
2010-03-26 10:41 - 2010-03-26 10:41 - 00016384 ____R () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2010-05-27 12:40 - 2010-05-27 12:40 - 00270336 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2011-09-01 15:23 - 2009-03-18 13:05 - 00685568 _____ () C:\Windows\system32\spool\DRIVERS\x64\3\spd__du.dll
2012-09-07 21:35 - 2012-09-07 21:35 - 00128960 _____ () C:\Program Files (x86)\Motorola Media Link\Lite\liveupdatetactics.dll
2012-09-07 21:35 - 2012-09-07 21:35 - 00024496 _____ () C:\Program Files (x86)\Motorola Media Link\Lite\DbAccess.dll
2012-09-07 21:37 - 2012-09-07 21:37 - 00466256 _____ () C:\Program Files (x86)\Motorola Media Link\Lite\sqlite3.dll
2012-09-07 21:36 - 2012-09-07 21:36 - 00045992 _____ () C:\Program Files (x86)\Motorola Media Link\Lite\NAdvLog.dll
2012-09-07 21:36 - 2012-09-07 21:36 - 00034752 _____ () C:\Program Files (x86)\Motorola Media Link\Lite\NFileCacheDBAccess.dll
2013-03-25 21:44 - 2013-03-25 21:44 - 00172032 _____ () C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\css_core.dll
2010-06-28 15:20 - 2010-06-28 15:20 - 00465576 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\sqlite3.dll
2010-06-28 15:12 - 2010-06-28 15:12 - 01081600 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\ACE.dll
2014-08-11 19:17 - 2014-08-11 19:17 - 00519704 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\log4cplusU.dll
2010-07-25 08:10 - 2009-05-20 08:02 - 00072200 _____ () C:\Program Files (x86)\Launch Manager\CdDirIo.dll
2011-07-29 01:09 - 2011-07-29 01:09 - 00096112 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
2014-04-17 13:35 - 2014-08-27 15:00 - 00052472 _____ () C:\Users\David\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2014-09-11 15:14 - 2014-09-11 15:14 - 00170496 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\dd49b882285401662f1addb58b7d0ce6\IsdiInterop.ni.dll
2010-07-13 13:32 - 2010-04-13 18:52 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2014-09-13 12:14 - 2014-09-04 05:01 - 01098056 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.120\libglesv2.dll
2014-09-13 12:14 - 2014-09-04 05:01 - 00174408 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.120\libegl.dll
2013-09-05 01:14 - 2013-09-05 01:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\Microsoft Shared\office14\Cultures\office.odf
2014-09-13 12:14 - 2014-09-04 05:01 - 08577864 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.120\pdf.dll
2014-09-13 12:14 - 2014-09-04 05:01 - 00331592 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.120\ppGoogleNaClPluginChrome.dll
2014-09-13 12:14 - 2014-09-04 05:01 - 01660232 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.120\ffmpegsumo.dll
2014-09-13 12:14 - 2014-09-04 05:01 - 14891848 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.120\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:CB0AACC9

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============

Name: 1.3M WebCam
Description: USB-Videogerät
Class Guid: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Manufacturer: Microsoft
Service: usbvideo
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (09/22/2014 01:57:06 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.17567, Zeitstempel: 0x4d672ee4
Name des fehlerhaften Moduls: msi.dll, Version: 5.0.7601.18493, Zeitstempel: 0x538d9cae
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000001c250e
ID des fehlerhaften Prozesses: 0x7d4
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (09/22/2014 11:59:03 AM) (Source: ESENT) (EventID: 455) (User: )
Description: DllHost (2172) WebCacheLocal: Fehler -1811 beim Öffnen von Protokolldatei C:\Users\David\AppData\Local\Microsoft\Windows\WebCache\V010006F.log.

Error: (09/18/2014 07:51:54 PM) (Source: MsiInstaller) (EventID: 11309) (User: David-PC)
Description: Product: Google Update Helper -- Error 1309. Error reading from file: C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\Google\Update\RequiredFile.txt.  System error 3.  Verify that the file exists and that you can access it.

Error: (09/17/2014 06:46:48 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ICQ.exe, Version: 7.5.0.5259, Zeitstempel: 0x4e354e55
Name des fehlerhaften Moduls: MCore.dll, Version: 7.5.0.5259, Zeitstempel: 0x4e354c84
Ausnahmecode: 0x40000015
Fehleroffset: 0x00001e19
ID des fehlerhaften Prozesses: 0x1260
Startzeit der fehlerhaften Anwendung: 0xICQ.exe0
Pfad der fehlerhaften Anwendung: ICQ.exe1
Pfad des fehlerhaften Moduls: ICQ.exe2
Berichtskennung: ICQ.exe3

Error: (09/17/2014 00:57:42 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Explorer.EXE, Version 6.1.7601.17567 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 850

Startzeit: 01cfd1e68d53ae63

Endzeit: 40

Anwendungspfad: C:\Windows\Explorer.EXE

Berichts-ID: d7fd47e7-3df4-11e4-8b40-1c7508073da7

Error: (09/17/2014 00:55:09 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm wmplayer.exe, Version 12.0.7601.18150 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1778

Startzeit: 01cfd1feedc00104

Endzeit: 40

Anwendungspfad: C:\Program Files (x86)\Windows Media Player\wmplayer.exe

Berichts-ID: 798458cb-3df4-11e4-8b40-1c7508073da7

Error: (09/07/2014 01:26:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmprph.exe, Version: 12.0.7600.16385, Zeitstempel: 0x4a5bd018
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521eaf24
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000004e4e4
ID des fehlerhaften Prozesses: 0x1550
Startzeit der fehlerhaften Anwendung: 0xwmprph.exe0
Pfad der fehlerhaften Anwendung: wmprph.exe1
Pfad des fehlerhaften Moduls: wmprph.exe2
Berichtskennung: wmprph.exe3

Error: (09/03/2014 09:54:17 PM) (Source: Google Update) (EventID: 20) (User: David-PC)
Description: Network Request Error.
Error: 0x80072ee2. Http status code: 0.
Url=https://www.facebook.com/omaha/update.php
Trying config: source=IE, direct connection.
trying CUP:WinHTTP.
Send request returned 0x80072ee2. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee2. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=auto, wpad=1, script=.
trying CUP:WinHTTP.
Send request returned 0x80072ee2. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee2. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=IE, direct connection.
trying CUP:WinHTTP.
Send request returned 0x80072ee2. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee2. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=auto, wpad=1, script=.
trying CUP:WinHTTP.
Send request returned 0x80072ee2

Error: (09/01/2014 05:27:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Astroupdate.exe, Version: 0.0.0.0, Zeitstempel: 0x2a425e19
Name des fehlerhaften Moduls: Astroupdate.exe, Version: 0.0.0.0, Zeitstempel: 0x2a425e19
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0005e198
ID des fehlerhaften Prozesses: 0x1fe8
Startzeit der fehlerhaften Anwendung: 0xAstroupdate.exe0
Pfad der fehlerhaften Anwendung: Astroupdate.exe1
Pfad des fehlerhaften Moduls: Astroupdate.exe2
Berichtskennung: Astroupdate.exe3

Error: (08/29/2014 04:04:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 36.0.1985.143, Zeitstempel: 0x53e2e515
Name des fehlerhaften Moduls: chrome.dll, Version: 36.0.1985.143, Zeitstempel: 0x53e2e1c7
Ausnahmecode: 0x80000003
Fehleroffset: 0x004b13b3
ID des fehlerhaften Prozesses: 0x11ec
Startzeit der fehlerhaften Anwendung: 0xchrome.exe0
Pfad der fehlerhaften Anwendung: chrome.exe1
Pfad des fehlerhaften Moduls: chrome.exe2
Berichtskennung: chrome.exe3


System errors:
=============
Error: (09/22/2014 02:30:57 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Avira Service Host erreicht.

Error: (09/22/2014 02:30:04 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "DgiVecp" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (09/22/2014 02:30:04 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Windows\SysWow64\Drivers\DgiVecp.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (09/22/2014 11:59:23 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Avira Service Host erreicht.

Error: (09/22/2014 11:58:29 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "DgiVecp" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (09/22/2014 11:58:29 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Windows\SysWow64\Drivers\DgiVecp.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (09/21/2014 11:19:28 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "DgiVecp" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (09/21/2014 11:19:27 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Windows\SysWow64\Drivers\DgiVecp.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (09/21/2014 10:57:22 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "DgiVecp" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (09/21/2014 10:57:22 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Windows\SysWow64\Drivers\DgiVecp.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.


Microsoft Office Sessions:
=========================
Error: (09/22/2014 01:57:06 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Explorer.EXE6.1.7601.175674d672ee4msi.dll5.0.7601.18493538d9caec000000500000000001c250e7d401cfd64bc1c6129cC:\Windows\Explorer.EXEC:\Windows\system32\msi.dll923f727c-424f-11e4-87b9-1c7508073da7

Error: (09/22/2014 11:59:03 AM) (Source: ESENT) (EventID: 455) (User: )
Description: DllHost2172WebCacheLocal: C:\Users\David\AppData\Local\Microsoft\Windows\WebCache\V010006F.log-1811

Error: (09/18/2014 07:51:54 PM) (Source: MsiInstaller) (EventID: 11309) (User: David-PC)
Description: Product: Google Update Helper -- Error 1309. Error reading from file: C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\Google\Update\RequiredFile.txt.  System error 3.  Verify that the file exists and that you can access it.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (09/17/2014 06:46:48 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: ICQ.exe7.5.0.52594e354e55MCore.dll7.5.0.52594e354c844000001500001e19126001cfd2962267076aC:\Program Files (x86)\ICQ7.5\ICQ.exeC:\Program Files (x86)\ICQ7.5\MCore.dll369d2077-3e8a-11e4-82ea-1c7508073da7

Error: (09/17/2014 00:57:42 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Explorer.EXE6.1.7601.1756785001cfd1e68d53ae6340C:\Windows\Explorer.EXEd7fd47e7-3df4-11e4-8b40-1c7508073da7

Error: (09/17/2014 00:55:09 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: wmplayer.exe12.0.7601.18150177801cfd1feedc0010440C:\Program Files (x86)\Windows Media Player\wmplayer.exe798458cb-3df4-11e4-8b40-1c7508073da7

Error: (09/07/2014 01:26:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: wmprph.exe12.0.7600.163854a5bd018ntdll.dll6.1.7601.18247521eaf24c0000005000000000004e4e4155001cfca8e90963449C:\Program Files\Windows Media Player\wmprph.exeC:\Windows\SYSTEM32\ntdll.dlld07c7379-3681-11e4-a1f8-1c7508073da7

Error: (09/03/2014 09:54:17 PM) (Source: Google Update) (EventID: 20) (User: David-PC)
Description: Network Request Error.
Error: 0x80072ee2. Http status code: 0.
Url=https://www.facebook.com/omaha/update.php
Trying config: source=IE, direct connection.
trying CUP:WinHTTP.
Send request returned 0x80072ee2. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee2. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=auto, wpad=1, script=.
trying CUP:WinHTTP.
Send request returned 0x80072ee2. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee2. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=IE, direct connection.
trying CUP:WinHTTP.
Send request returned 0x80072ee2. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee2. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=auto, wpad=1, script=.
trying CUP:WinHTTP.
Send request returned 0x80072ee2

Error: (09/01/2014 05:27:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Astroupdate.exe0.0.0.02a425e19Astroupdate.exe0.0.0.02a425e19c00000050005e1981fe801cfc5f928dd6479C:\Users\David\AppData\Local\Temp\Astroupdate.exeC:\Users\David\AppData\Local\Temp\Astroupdate.exe6f930e41-31ec-11e4-8fff-1c7508073da7

Error: (08/29/2014 04:04:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: chrome.exe36.0.1985.14353e2e515chrome.dll36.0.1985.14353e2e1c780000003004b13b311ec01cfc39210d4f52cC:\Program Files (x86)\Google\Chrome\Application\chrome.exeC:\Program Files (x86)\Google\Chrome\Application\36.0.1985.143\chrome.dll5d6ea2dd-2f85-11e4-8cb8-1c7508073da7


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3 CPU M 370 @ 2.40GHz
Percentage of memory in use: 65%
Total physical RAM: 3958.71 MB
Available physical RAM: 1380.85 MB
Total Pagefile: 7915.6 MB
Available Pagefile: 4683.04 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:284.99 GB) (Free:142.5 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: 252FA563)
Partition 1: (Not Active) - (Size=13 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=285 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
--- --- ---


Hast du meine zwei Dateien bekommen?

Alt 24.09.2014, 10:44   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Löschen von Torntv Downloader - Standard

Löschen von Torntv Downloader



hi,

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 


Zitat:
BitGuard

FoxTab FLV Player

SweetIM for Messenger 3.6

SweetPacks Toolbar for Internet Explorer 4.4 (HKLM-x32\...\{2F603A45-D956-496B-81B5-50D782424976}) (Version: 4.4.0001 - SweetIM Technologies Ltd.) <==== ATTENTION



Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.09.2014, 13:00   #6
Davi123
 
Löschen von Torntv Downloader - Standard

Löschen von Torntv Downloader



Hallo,
Dankeschön.
Ich habe alles so gemacht wie du gesagt hast.
Hier die Combofix.txt Datei

Combofix Logfile:
Code:
ATTFilter
ComboFix 14-09-22.01 - David 24.09.2014  13:20:06.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3959.1974 [GMT 2:00]
ausgeführt von:: c:\users\David\Downloads\ComboFix.exe
AV: avast! Antivirus *Enabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
AV: Avira Desktop *Enabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: avast! Antivirus *Enabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Avira Desktop *Enabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\END
c:\users\David\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
c:\users\Public\AlexaNSISPlugin.5356.dll
c:\users\Public\AlexaNSISPlugin.6432.dll
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-08-24 bis 2014-09-24  ))))))))))))))))))))))))))))))
.
.
2014-09-24 10:45 . 2014-09-24 10:45	--------	d-----w-	c:\program files (x86)\VS Revo Group
2014-09-22 19:08 . 2014-09-22 19:08	--------	d-----w-	c:\program files\Motorola Mobility LLC
2014-09-22 17:40 . 2014-09-22 17:47	--------	d-----w-	C:\FRST
2014-09-22 14:21 . 2014-09-22 14:21	--------	d-----w-	c:\programdata\1und1DesktopIconsInstaller
2014-09-22 12:49 . 2014-09-22 12:49	--------	d-----w-	c:\program files (x86)\Common Files\Symantec Shared
2014-09-22 12:34 . 2014-09-22 12:34	177752	----a-w-	c:\windows\system32\drivers\SYMEVENT64x86.SYS
2014-09-22 12:34 . 2014-09-22 12:34	--------	d-----w-	c:\program files\Common Files\Symantec Shared
2014-09-22 12:31 . 2014-09-23 09:58	--------	d-----w-	c:\windows\system32\drivers\N360x64
2014-09-22 12:31 . 2014-09-22 12:31	--------	d-----w-	c:\program files (x86)\Norton 360
2014-09-22 10:18 . 2014-09-22 10:18	--------	d-----w-	c:\programdata\APN
2014-09-22 10:13 . 2014-09-22 10:13	--------	d-----w-	c:\programdata\NortonInstaller
2014-09-22 10:13 . 2014-09-22 10:13	--------	d-----w-	c:\program files (x86)\NortonInstaller
2014-09-21 21:46 . 2010-08-30 06:34	536576	----a-w-	c:\windows\SysWow64\sqlite3.dll
2014-09-21 21:43 . 2014-09-21 21:46	--------	d-----w-	C:\AdwCleaner
2014-09-21 20:45 . 2014-09-21 20:54	--------	d-----w-	c:\program files (x86)\RegCleaner
2014-09-21 14:16 . 2014-09-21 20:17	--------	d-----w-	c:\programdata\Sophos
2014-09-19 11:29 . 2014-09-19 11:29	122584	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-09-19 11:28 . 2014-05-12 05:26	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-09-19 11:28 . 2014-05-12 05:26	91352	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-09-19 11:28 . 2014-05-12 05:25	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2014-09-19 11:28 . 2014-09-19 11:28	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2014-09-18 17:51 . 2014-09-19 13:33	--------	d-----w-	c:\program files (x86)\globalUpdate
2014-09-18 17:51 . 2014-09-18 17:51	--------	d-----w-	c:\users\David\AppData\Local\globalUpdate
2014-09-18 17:50 . 2014-09-18 17:57	--------	d-----w-	c:\users\David\AppData\Roaming\TornTV.com
2014-09-12 14:15 . 2014-09-21 20:16	--------	d-----w-	c:\users\David\AppData\Roaming\UseNeXT
2014-09-11 17:11 . 2012-01-23 22:07	34040	----a-w-	c:\windows\system32\drivers\DbusAudio.sys
2014-09-11 17:04 . 2014-09-11 19:32	--------	d-----w-	c:\program files (x86)\DRMBuster
2014-09-11 16:39 . 2014-09-11 16:39	--------	d-----w-	c:\users\David\AppData\Roaming\SimpleFiles
2014-09-11 11:10 . 2014-08-18 21:16	13588480	----a-w-	c:\windows\system32\ieframe.dll
2014-09-11 10:29 . 2014-06-27 02:08	2777088	----a-w-	c:\windows\system32\msmpeg2vdec.dll
2014-09-11 10:29 . 2014-06-27 01:45	2285056	----a-w-	c:\windows\SysWow64\msmpeg2vdec.dll
2014-09-11 09:05 . 2014-08-01 11:53	1031168	----a-w-	c:\windows\system32\TSWorkspace.dll
2014-09-11 09:05 . 2014-08-01 11:35	793600	----a-w-	c:\windows\SysWow64\TSWorkspace.dll
2014-09-11 09:04 . 2014-06-24 03:29	2565120	----a-w-	c:\windows\system32\d3d10warp.dll
2014-09-11 09:04 . 2014-06-24 02:59	1987584	----a-w-	c:\windows\SysWow64\d3d10warp.dll
2014-09-11 09:04 . 2014-07-07 02:06	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-09-11 09:04 . 2014-07-07 02:06	1460736	----a-w-	c:\windows\system32\lsasrv.dll
2014-09-11 09:04 . 2014-07-07 01:40	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2014-09-11 09:04 . 2014-07-07 01:40	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2014-09-11 09:04 . 2014-07-07 01:39	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2014-09-11 09:04 . 2014-09-05 02:10	578048	----a-w-	c:\windows\system32\aepdu.dll
2014-09-11 09:04 . 2014-09-05 02:05	424448	----a-w-	c:\windows\system32\aeinv.dll
2014-09-04 12:50 . 2014-09-04 12:50	188304	----a-w-	c:\program files (x86)\Mozilla Firefox\plugins\nppdf32.dll
2014-09-01 16:23 . 2014-09-19 12:28	--------	d-----w-	c:\users\David\AppData\Roaming\UpdaterEX
2014-09-01 15:25 . 2014-09-19 12:28	--------	d-----w-	c:\users\David\AppData\Roaming\Systweak
2014-08-27 17:45 . 2014-08-23 02:07	404480	----a-w-	c:\windows\system32\gdi32.dll
2014-08-27 17:45 . 2014-08-23 00:59	3163648	----a-w-	c:\windows\system32\win32k.sys
2014-08-27 17:45 . 2014-08-23 01:45	311808	----a-w-	c:\windows\SysWow64\gdi32.dll
2014-08-26 16:53 . 2014-09-10 09:15	--------	d-----w-	c:\programdata\Avg_Update_0814tb
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-09-22 11:00 . 2012-06-20 13:43	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-09-22 11:00 . 2012-06-20 13:43	701104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-09-11 10:29 . 2011-07-29 12:51	101694776	----a-w-	c:\windows\system32\MRT.exe
2014-08-29 13:53 . 2011-03-28 16:36	23256	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2014-08-12 23:00 . 2014-08-12 23:00	4575232	----a-w-	c:\windows\SysWow64\GPhotos.scr
2014-08-11 17:17 . 2012-09-15 23:26	50976	----a-w-	c:\windows\system32\drivers\avgtpx64.sys
2014-07-25 00:35 . 2014-07-25 00:35	875688	----a-w-	c:\windows\SysWow64\msvcr120_clr0400.dll
2014-07-24 21:47 . 2014-07-24 21:47	869544	----a-w-	c:\windows\system32\msvcr120_clr0400.dll
2014-07-16 03:23 . 2014-08-13 17:27	2048	----a-w-	c:\windows\system32\tzres.dll
2014-07-16 02:46 . 2014-08-13 17:27	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2014-07-14 02:02 . 2014-08-13 17:25	1216000	----a-w-	c:\windows\system32\rpcrt4.dll
2014-07-14 01:40 . 2014-08-13 17:25	664064	----a-w-	c:\windows\SysWow64\rpcrt4.dll
2014-07-10 10:01 . 2014-04-17 17:36	42040	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2014-07-09 02:03 . 2014-08-13 17:27	7168	----a-w-	c:\windows\system32\KBDTAT.DLL
2014-07-09 02:03 . 2014-08-13 17:27	7168	----a-w-	c:\windows\system32\KBDYAK.DLL
2014-07-09 02:03 . 2014-08-13 17:27	7168	----a-w-	c:\windows\system32\KBDRU1.DLL
2014-07-09 02:03 . 2014-08-13 17:27	6656	----a-w-	c:\windows\system32\KBDRU.DLL
2014-07-09 02:03 . 2014-08-13 17:27	7168	----a-w-	c:\windows\system32\KBDBASH.DLL
2014-07-09 01:31 . 2014-08-13 17:27	7168	----a-w-	c:\windows\SysWow64\KBDYAK.DLL
2014-07-09 01:31 . 2014-08-13 17:27	6656	----a-w-	c:\windows\SysWow64\KBDBASH.DLL
2014-07-01 11:47 . 2014-04-17 11:34	117712	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2014-06-30 22:24 . 2014-08-13 23:06	8856	----a-w-	c:\windows\system32\icardres.dll
2014-06-30 22:14 . 2014-08-13 23:06	8856	----a-w-	c:\windows\SysWow64\icardres.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{3cb073f3-be3c-4e8f-942d-8a747b54486f}]
2012-01-30 06:19	81920	----a-w-	c:\program files (x86)\asktoolbar4\asktoolbar4X.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}]
2014-08-25 15:39	3627032	----a-w-	c:\program files (x86)\AVG Secure Search\18.1.9.799\AVG Secure Search_toolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{3cb073f3-be3c-4e8f-942d-8a747b54486f}"= "c:\program files (x86)\asktoolbar4\asktoolbar4X.dll" [2012-01-30 81920]
.
[HKEY_CLASSES_ROOT\clsid\{3cb073f3-be3c-4e8f-942d-8a747b54486f}]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-05-27 02:40	120176	----a-w-	c:\program files (x86)\EgisTec MyWinLocker\x86\PSDProtect.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2010-07-13 39408]
"GoogleChromeAutoLaunch_9A83AADA066CCEA6F8C613E0AB5C7E19"="c:\program files (x86)\Google\Chrome\Application\chrome.exe" [2014-09-04 852808]
"MotoCast"="c:\program files (x86)\Motorola Mobility\MotoCast\MotoLauncher.lnk" [2012-10-24 2055]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2010-04-13 284696]
"SuiteTray"="c:\program files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [2010-05-27 337264]
"EgisUpdate"="c:\program files (x86)\EgisTec IPS\EgisUpdate.exe" [2010-03-11 201584]
"EgisTecPMMUpdate"="c:\program files (x86)\EgisTec IPS\PmmUpdate.exe" [2010-03-11 407920]
"Norton Online Backup"="c:\program files (x86)\Symantec\Norton Online Backup\NOBuClient.exe" [2010-06-01 1155928]
"BackupManagerTray"="c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" [2010-06-28 265984]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2010-05-27 98304]
"LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2010-06-22 968272]
"Samsung PanelMgr"="c:\windows\Samsung\PanelMgr\SSMMgr.exe" [2009-02-04 548864]
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" [2011-07-28 1259376]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-08-21 959176]
"LifeCam"="c:\program files (x86)\Microsoft LifeCam\LifeExp.exe" [2010-12-13 135536]
"vProt"="c:\program files (x86)\AVG Secure Search\vprot.exe" [2014-08-25 2640408]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-10-11 59280]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2012-10-25 421888]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-08-08 751184]
"Avira Systray"="c:\program files (x86)\Avira\My Avira\Avira.OE.Systray.exe" [2014-08-27 164656]
.
c:\users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files (x86)\Microsoft Office\Office14\ONENOTEM.EXE /tsr [2013-6-25 228552]
tbhcn.lnk - c:\users\David\AppData\Roaming\BrowserCompanion\tbhcn.exe -interval=10 -IEhome=0 -IEsearch=0 -FFhome=0 -FFsearch=0 -CHhome=0 -CHsearch=0 -pubId=ginyas_377 -affId=g377_sfexp_de [2012-7-2 695448]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
STK03N PNP Monitor.lnk - c:\windows\STK03N\STK03NM.exe [2012-11-21 163840]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
"EnableLUA"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
R2 ADExchange;ArcSoft Exchange Service;c:\program files (x86)\Common Files\ArcSoft\esinter\Bin\eservutil.exe;c:\program files (x86)\Common Files\ArcSoft\esinter\Bin\eservutil.exe [x]
R2 Avira.OE.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 BTCFilterService;USB Networking Driver Filter Service;c:\windows\system32\DRIVERS\motfilt.sys;c:\windows\SYSNATIVE\DRIVERS\motfilt.sys [x]
R3 DbusAudio;DbusAudio;c:\windows\system32\drivers\DbusAudio.sys;c:\windows\SYSNATIVE\drivers\DbusAudio.sys [x]
R3 DCamUSBSTK03N;Standard_Camera;c:\windows\system32\DRIVERS\STK03NW2.sys;c:\windows\SYSNATIVE\DRIVERS\STK03NW2.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 motccgp;Motorola USB Composite Device Driver;c:\windows\system32\DRIVERS\motccgp.sys;c:\windows\SYSNATIVE\DRIVERS\motccgp.sys [x]
R3 motccgpfl;MotCcgpFlService;c:\windows\system32\DRIVERS\motccgpfl.sys;c:\windows\SYSNATIVE\DRIVERS\motccgpfl.sys [x]
R3 Motousbnet;Motorola USB Networking Driver Service;c:\windows\system32\DRIVERS\Motousbnet.sys;c:\windows\SYSNATIVE\DRIVERS\Motousbnet.sys [x]
R3 motusbdevice;Motorola USB Dev Driver;c:\windows\system32\DRIVERS\motusbdevice.sys;c:\windows\SYSNATIVE\DRIVERS\motusbdevice.sys [x]
R3 MWLService;MyWinLocker Service;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 Samsung UPD Service;Samsung UPD Service;c:\windows\System32\SUPDSvc.exe;c:\windows\SYSNATIVE\SUPDSvc.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 SymDS;Symantec Data Store;c:\windows\system32\drivers\N360x64\1505000.013\SYMDS64.SYS;c:\windows\SYSNATIVE\drivers\N360x64\1505000.013\SYMDS64.SYS [x]
S0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\N360x64\1505000.013\SYMEFA64.SYS;c:\windows\SYSNATIVE\drivers\N360x64\1505000.013\SYMEFA64.SYS [x]
S1 avgtp;avgtp;c:\windows\system32\drivers\avgtpx64.sys;c:\windows\SYSNATIVE\drivers\avgtpx64.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 BHDrvx64;BHDrvx64;c:\program files (x86)\Norton 360\NortonData\21.1.0.18\Definitions\BASHDefs\20140912.003\BHDrvx64.sys;c:\program files (x86)\Norton 360\NortonData\21.1.0.18\Definitions\BASHDefs\20140912.003\BHDrvx64.sys [x]
S1 ccSet_N360;N360 Settings Manager;c:\windows\system32\drivers\N360x64\1505000.013\ccSetx64.sys;c:\windows\SYSNATIVE\drivers\N360x64\1505000.013\ccSetx64.sys [x]
S1 IDSVia64;IDSVia64;c:\program files (x86)\Norton 360\NortonData\21.1.0.18\Definitions\IPSDefs\20140923.001\IDSvia64.sys;c:\program files (x86)\Norton 360\NortonData\21.1.0.18\Definitions\IPSDefs\20140923.001\IDSvia64.sys [x]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDFilter.sys [x]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDNServ.sys [x]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDVDisk.sys [x]
S1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\N360x64\1505000.013\Ironx64.SYS;c:\windows\SYSNATIVE\drivers\N360x64\1505000.013\Ironx64.SYS [x]
S1 SymNetS;Symantec Network Security WFP Driver;c:\windows\System32\Drivers\N360x64\1505000.013\SYMNETS.SYS;c:\windows\SYSNATIVE\Drivers\N360x64\1505000.013\SYMNETS.SYS [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 AntiVirWebService;Avira Browser-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [x]
S2 DeviceMonitorService;DeviceMonitorService;c:\program files (x86)\Motorola Media Link\Lite\NServiceEntry.exe;c:\program files (x86)\Motorola Media Link\Lite\NServiceEntry.exe [x]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe;c:\program files (x86)\Launch Manager\dsiwmis.exe [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe [x]
S2 GREGService;GREGService;c:\program files (x86)\Acer\Registration\GREGsvc.exe;c:\program files (x86)\Acer\Registration\GREGsvc.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 ICQ Service;ICQ Service;c:\program files (x86)\ICQ6Toolbar\ICQ Service.exe;c:\program files (x86)\ICQ6Toolbar\ICQ Service.exe [x]
S2 Motorola Device Manager;Motorola Device Manager Service;c:\program files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe;c:\program files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe [x]
S2 N360;Norton 360;c:\program files (x86)\Norton 360\Engine\21.5.0.19\N360.exe;c:\program files (x86)\Norton 360\Engine\21.5.0.19\N360.exe [x]
S2 NOBU;Norton Online Backup;c:\program files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe SERVICE;c:\program files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe SERVICE [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [x]
S2 PST Service;PST Service;c:\program files (x86)\Motorola\MotForwardDaemon\ForwardDaemon.exe;c:\program files (x86)\Motorola\MotForwardDaemon\ForwardDaemon.exe [x]
S2 SSPORT;SSPORT;c:\windows\system32\Drivers\SSPORT.sys;c:\windows\SYSNATIVE\Drivers\SSPORT.sys [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
S2 vToolbarUpdater18.1.9;vToolbarUpdater18.1.9;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe [x]
S3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys;c:\windows\SYSNATIVE\DRIVERS\k57nd60a.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-09-13 10:07	1096520	----a-w-	c:\program files (x86)\Google\Chrome\Application\37.0.2062.120\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-09-10 c:\windows\Tasks\0814tbUpdateInfo.job
- c:\programdata\Avg_Update_0814tb\0814tb_{B667BD15-2B69-4220-B5A5-470A7A34AB95}.exe [2014-08-26 16:52]
.
2014-09-24 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-06-20 11:00]
.
2014-09-23 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-998695996-4168773435-2637053711-1001Core.job
- c:\users\David\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-01-10 22:02]
.
2014-09-23 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-998695996-4168773435-2637053711-1001UA.job
- c:\users\David\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-01-10 22:02]
.
2014-06-18 c:\windows\Tasks\GoogleUpdateTaskMachineCore1cf8b3be68af84b.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-07-26 10:14]
.
2014-09-24 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-07-26 10:14]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-05-27 02:42	137584	----a-w-	c:\program files (x86)\EgisTec MyWinLocker\x64\PSDProtect.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"mwlDaemon"="c:\program files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe" [2010-05-27 349552]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2010-06-22 10920552]
"PLFSetI"="c:\windows\PLFSetI.exe" [2010-06-09 206208]
"Acer ePower Management"="c:\program files\Acer\Acer ePower Management\ePowerTray.exe" [2010-06-11 861216]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = Google
uLocal Page = c:\windows\system32\blank.htm
uDefault_Search_URL = Google
mDefault_Search_URL = about:blank
mDefault_Page_URL = about:blank
mStart Page = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = about:blank
uInternet Settings,ProxyOverride = <local>;192.168.*.*
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: An OneNote s&enden - c:\progra~2\MICROS~2\Office14\ONBttnIE.dll/105
IE: Free YouTube Download - c:\users\David\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm
IE: Free YouTube to MP3 Converter - c:\users\David\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~2\Office14\EXCEL.EXE/3000
IE: Web-Suche - c:\program files (x86)\SweetIM\Toolbars\Internet Explorer\resources\menuext.html
IE: {{7578ADEA-D65F-4C89-A249-B1C88B6FFC20} - c:\program files (x86)\ICQ7.5\ICQ.exe
TCP: DhcpNameServer = 192.168.2.1
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - c:\program files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\18.1.9\ViProtocol.dll
FF - ProfilePath - c:\users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\
FF - prefs.js: browser.search.defaulturl - hxxp://websearch.relevantsearch.info/?pid=500&r=2013/10/13&hid=10638680571659826907&lg=EN&cc=DE&unqvl=38&l=1&q=
FF - user.js: extensions.funmoods.hmpg - true
FF - user.js: extensions.funmoods.hmpgUrl - hxxp://searchfunmoods.com/?f=1&a=nv2&cd=2XzuyEtN2Y1L1QzuyDyCtD0FyC0EyDtB0FtCtD0E0Dzy0C0FtN0D0Tzu0CyDtDyEtN1L2XzutBtFtBtFtCtFyDyByBtN1L1Czu1G2XtB&cr=1046721868&ir=
FF - user.js: extensions.funmoods.dfltSrch - true
FF - user.js: extensions.funmoods.srchPrvdr - Funmoods
FF - user.js: extensions.funmoods.dnsErr - true
FF - user.js: extensions.funmoods_i.newTab - false
FF - user.js: extensions.funmoods.newTabUrl - hxxp://searchfunmoods.com/?f=2&a=nv2&cd=2XzuyEtN2Y1L1QzuyDyCtD0FyC0EyDtB0FtCtD0E0Dzy0C0FtN0D0Tzu0CyDtDyEtN1L2XzutBtFtBtFtCtFyDyByBtN1L1Czu1G2XtB&cr=1046721868&ir=
FF - user.js: extensions.funmoods.tlbrSrchUrl - hxxp://searchfunmoods.com/?f=3&a=nv2&cd=2XzuyEtN2Y1L1QzuyDyCtD0FyC0EyDtB0FtCtD0E0Dzy0C0FtN0D0Tzu0CyDtDyEtN1L2XzutBtFtBtFtCtFyDyByBtN1L1Czu1G2XtB&cr=1046721868&ir=&q=
FF - user.js: extensions.funmoods.id - 560F6E52F10ED9CF
FF - user.js: extensions.funmoods.instlDay - 15844
FF - user.js: extensions.funmoods.vrsn - 1.8.11.0
FF - user.js: extensions.funmoods.vrsni - 1.8.11.0
FF - user.js: extensions.funmoods_i.vrsnTs - 1.8.11.01:56
FF - user.js: extensions.funmoods.prtnrId - funmoods
FF - user.js: extensions.funmoods.prdct - funmoods
FF - user.js: extensions.funmoods.aflt - nv2
FF - user.js: extensions.funmoods_i.smplGrp - none
FF - user.js: extensions.funmoods.tlbrId - base
FF - user.js: extensions.funmoods.instlRef - 
FF - user.js: extensions.funmoods.dfltLng - 
FF - user.js: extensions.funmoods.appId - {EA28B360-05E0-4F93-8150-02891F1D8D3C}
FF - user.js: extensions.funmoods.excTlbr - false
FF - user.js: extensions.funmoods_i.hmpg - true
FF - user.js: extensions.irspeeddial.aflt - nv2
FF - user.js: extensions.irspeeddial.instlRef - 
FF - user.js: extensions.irspeeddial.cr - 1046721868
FF - user.js: extensions.irspeeddial.cd - 2XzuyEtN2Y1L1QzuyDyCtD0FyC0EyDtB0FtCtD0E0Dzy0C0FtN0D0Tzu0CyDtDyEtN1L2XzutBtFtBtFtCtFyDyByBtN1L1Czu1G2XtB
FF - user.js: extensions.delta.tlbrSrchUrl - 
FF - user.js: extensions.delta.id - 84f2d9cf000000000000560f6e52f10e
FF - user.js: extensions.delta.appId - {C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
FF - user.js: extensions.delta.instlDay - 15889
FF - user.js: extensions.delta.vrsn - 1.8.21.5
FF - user.js: extensions.delta.vrsni - 1.8.21.5
FF - user.js: extensions.delta.vrsnTs - 1.8.21.517:03
FF - user.js: extensions.delta.prtnrId - delta
FF - user.js: extensions.delta.prdct - delta
FF - user.js: extensions.delta.aflt - babsst
FF - user.js: extensions.delta.smplGrp - none
FF - user.js: extensions.delta.tlbrId - base
FF - user.js: extensions.delta.instlRef - sst
FF - user.js: extensions.delta.dfltLng - de
FF - user.js: extensions.delta.excTlbr - false
FF - user.js: extensions.delta.ffxUnstlRst - true
FF - user.js: extensions.delta.admin - false
FF - user.js: extensions.delta_i.babTrack - affID=121284&tsp=4932
FF - user.js: extensions.delta_i.babExt - 
FF - user.js: extensions.delta_i.srcExt - ss
FF - user.js: extensions.delta.autoRvrt - false
FF - user.js: extensions.delta.rvrt - false
FF - user.js: extensions.delta.newTab - false
FF - user.js: extensions.Softonic.tlbrSrchUrl - hxxp://search.softonic.com/MOY00621/tb_v1?SearchSource=1&cc=&mi=84f2d9cf000000000000560f6e52f10e&q=
FF - user.js: extensions.Softonic.id - 84f2d9cf000000000000560f6e52f10e
FF - user.js: extensions.Softonic.appId - {7ABBFE1C-E485-44AA-8F36-353751B4124D}
FF - user.js: extensions.Softonic.instlDay - 16037
FF - user.js: extensions.Softonic.vrsn - 1.8.21.14
FF - user.js: extensions.Softonic.vrsni - 1.8.21.14
FF - user.js: extensions.Softonic.vrsnTs - 1.8.21.1413:10
FF - user.js: extensions.Softonic.prtnrId - softonic
FF - user.js: extensions.Softonic.prdct - Softonic
FF - user.js: extensions.Softonic.aflt - OC
FF - user.js: extensions.Softonic.smplGrp - none
FF - user.js: extensions.Softonic.tlbrId - opencandy2013
FF - user.js: extensions.Softonic.instlRef - MOY00621
FF - user.js: extensions.Softonic.dfltLng - de
FF - user.js: extensions.Softonic.excTlbr - false
FF - user.js: extensions.Softonic.ffxUnstlRst - false
FF - user.js: extensions.Softonic.admin - false
FF - user.js: extensions.Softonic.autoRvrt - false
FF - user.js: extensions.Softonic.rvrt - false
FF - user.js: extensions.Softonic.hmpg - true
FF - user.js: extensions.Softonic.hmpgUrl - hxxp://search.softonic.com/MOY00621/tb_v1?SearchSource=13&cc=&mi=84f2d9cf000000000000560f6e52f10e
FF - user.js: extensions.Softonic.dfltSrch - true
FF - user.js: extensions.Softonic.srchPrvdr - Search the web (Softonic)
FF - user.js: extensions.Softonic.dnsErr - true
FF - user.js: extensions.Softonic.newTab - true
FF - user.js: extensions.Softonic.newTabUrl - hxxp://search.softonic.com/MOY00621/tb_v1/?SearchSource=15&cc=&mi=84f2d9cf000000000000560f6e52f10e
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
Toolbar-!{82E1477C-B154-48D3-9891-33D83C26BCD3} - (no file)
Toolbar-!{95B7759C-8C7F-4BF1-B163-73684A933233} - (no file)
Toolbar-!{EA582743-9076-4178-9AA6-7393FDF4D5CE} - (no file)
Wow6432Node-HKCU-Run-ICQ - ~c:\program files (x86)\ICQ7.5\ICQ.exe
Wow6432Node-HKCU-Run-Buyertools Reminder - c:\program files (x86)\Buyertools Reminder\Reminder.exe
Wow6432Node-HKCU-Run-Gyazo - c:\program files (x86)\Gyazo\GyStation.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
Toolbar-!{95B7759C-8C7F-4BF1-B163-73684A933233} - (no file)
ShellIconOverlayIdentifiers-{472083B0-C522-11CF-8763-00608CC02F24} - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-Adobe Shockwave Player - c:\windows\system32\Adobe\Shockwave 11\uninstaller.exe
AddRemove-Amazon Browser Bar - c:\program files (x86)\Amazon Browser Bar\AmazonBrowserBar.3.0.Uninstall.exe
AddRemove-Free 3GP Video Converter_is1 - c:\program files (x86)\Common Files\DVDVideoSoft\Uninstall.exe
AddRemove-Free Audio CD to MP3 Converter_is1 - c:\program files (x86)\Common Files\DVDVideoSoft\Uninstall.exe
AddRemove-Free Studio_is1 - c:\program files (x86)\Common Files\DVDVideoSoft\Uninstall.exe
AddRemove-PlusWinks - c:\program files (x86)\Cool Smiley Bar for Facebook\uninst.exe
AddRemove-Uninstall_is1 - c:\program files (x86)\Common Files\DVDVideoSoft\unins000.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\N360]
"ImagePath"="\"c:\program files (x86)\Norton 360\Engine\21.5.0.19\N360.exe\" /s \"N360\" /m \"c:\program files (x86)\Norton 360\Engine\21.5.0.19\diMaster.dll\" /prefetch:1"
"ImagePath"="\SystemRoot\System32\Drivers\N360x64\1505000.013\SYMNETS.SYS"
"TrustedImagePaths"="c:\program files (x86)\Norton 360\Engine\21.5.0.19;c:\program files (x86)\Norton 360\Engine64\21.5.0.19"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-998695996-4168773435-2637053711-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-998695996-4168773435-2637053711-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_152_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_152_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_152_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_152_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_152.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.15"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_152.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_152.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_152.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
c:\program files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperAgent.exe
c:\program files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
c:\users\David\AppData\Roaming\BrowserCompanion\tbhcn.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2014-09-24  13:50:29 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2014-09-24 11:50
.
Vor Suchlauf: 14 Verzeichnis(se), 149.933.260.800 Bytes frei
Nach Suchlauf: 21 Verzeichnis(se), 149.136.117.760 Bytes frei
.
- - End Of File - - 51B9A05B8DD177EF4CE1387BA2BFCF8B
         
--- --- ---

Nur das mit Code tags habe ich nicht ganz verstanden....

torntv Downloader ist momentan aber noch da...leider

Alt 25.09.2014, 07:45   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Löschen von Torntv Downloader - Standard

Löschen von Torntv Downloader



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.09.2014, 14:04   #8
Davi123
 
Löschen von Torntv Downloader - Standard

Löschen von Torntv Downloader



Hier die mbam.txt Datei

Malwarebytes Anti-Malware
Malwarebytes | Free Anti-Malware & Internet Security Software

Scan Date: 25.09.2014
Scan Time: 13:21:15
Logfile: mbam.txt
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.09.25.04
Rootkit Database: v2014.09.19.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: David

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 431777
Time Elapsed: 48 min, 15 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 8
PUP.Optional.SearchResultsTB.A, C:\Users\David\AppData\LocalLow\searchresultstb, Quarantined, [a236cf2290eb77bf25f219ebcb38c838],
PUP.Optional.FTDownloader.A, C:\Program Files (x86)\FTDownloader.com, Quarantined, [e8f0f8f9f08b0c2ab51d4eb99073fd03],
PUP.Optional.FTDownloader.A, C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FTDownloader.com, Quarantined, [19bf9a576b10f145686b96711ce7a15f],
PUP.Optional.TornTV.A, C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TornTV.com, Quarantined, [1abe2ac76a11a98d3e966a9d17ec8779],
PUP.Optional.Betcat.A, C:\Program Files (x86)\Betcat, Quarantined, [e6f20be6e9926bcbbb27eb1c40c356aa],
PUP.Optional.Betcat.A, C:\Users\David\AppData\Roaming\Betcat, Quarantined, [01d739b8bbc0da5c558e21e6649f10f0],
PUP.Optional.Betcat.A, C:\Users\David\AppData\Roaming\Betcat\dat, Quarantined, [01d739b8bbc0da5c558e21e6649f10f0],
PUP.Optional.Betcat.A, C:\Users\David\AppData\Roaming\Betcat\dat\update, Quarantined, [01d739b8bbc0da5c558e21e6649f10f0],

Files: 15
PUP.Optional.FTDownloader.A, C:\Program Files (x86)\FTDownloader.com\FTDownloader10.crx, Quarantined, [e8f0f8f9f08b0c2ab51d4eb99073fd03],
PUP.Optional.FTDownloader.A, C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FTDownloader.com\FTDownloader.lnk, Quarantined, [19bf9a576b10f145686b96711ce7a15f],
PUP.Optional.FTDownloader.A, C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FTDownloader.com\Uninstall.lnk, Quarantined, [19bf9a576b10f145686b96711ce7a15f],
PUP.Optional.TornTV.A, C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TornTV.com\Torntv Downloader.lnk, Quarantined, [1abe2ac76a11a98d3e966a9d17ec8779],
PUP.Optional.Betcat.A, C:\Program Files (x86)\Betcat\WebCakeLayers.crx, Quarantined, [e6f20be6e9926bcbbb27eb1c40c356aa],
PUP.Optional.Betcat.A, C:\Users\David\AppData\Roaming\Betcat\PlugIns.cache, Quarantined, [01d739b8bbc0da5c558e21e6649f10f0],
PUP.Optional.Betcat.A, C:\Users\David\AppData\Roaming\Betcat\dat\sqlite3.dll, Quarantined, [01d739b8bbc0da5c558e21e6649f10f0],
PUP.Optional.Conduit, C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Preferences, Good: (), Bad: ( "suggest_url": "hxxp://suggest.seccint.com/CSuggestJson.ashx?prefix={searchTerms}",), Replaced,[c4140be6fb8064d2b3e30d32d72e56aa]
PUP.Optional.Softonic.A, C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\prefs.js, Good: (), Bad: (user_pref("extensions.Softonic.newTabUrl", "hxxp://search.softonic.com/MOY00621/tb_v1/?SearchSource=15&cc=&mi=84f2d9cf000000000000560f6e52f10e"), Replaced,[3b9d18d9c5b657dfccc781bf897c8080]
PUP.Optional.Softonic.A, C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\prefs.js, Good: (), Bad: (user_pref("extensions.Softonic.prdct", "Softonic"), Replaced,[f7e148a9e19add596033f44c9d68cf31]
PUP.Optional.Softonic.A, C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\prefs.js, Good: (), Bad: (user_pref("extensions.Softonic.prtnrId", "softonic"), Replaced,[c8103cb5f685b97d910242fe5aab3fc1]
PUP.Optional.Softonic.A, C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\prefs.js, Good: (), Bad: (user_pref("extensions.Softonic.rvrt", "false"), Replaced,[9642826f12693ef86e2578c8699ccf31]
PUP.Optional.Softonic.A, C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\prefs.js, Good: (), Bad: (user_pref("extensions.Softonic.smplGrp", "none"), Replaced,[9b3d3cb56a1195a1296a71cf37cea45c]
PUP.Optional.Softonic.A, C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\prefs.js, Good: (), Bad: (user_pref("extensions.Softonic.srchPrvdr", "Search the web (Softonic)"), Replaced,[2fa90ee389f21b1ba5ee78c807fe17e9]
PUP.Optional.Softonic.A, C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\prefs.js, Good: (), Bad: (user_pref("extensions.Softonic.tlbrId", "opencandy2013"), Replaced,[17c1a44dd6a5191d60338eb20bfae719]

Physical Sectors: 0
(No malicious items detected)


(end)

Und hier die adware dateiAdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.310 - Bericht erstellt am 25/09/2014 um 14:30:49
# Aktualisiert 12/09/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : David - DAVID-PC
# Gestartet von : C:\Users\David\Downloads\AdwCleaner_3.310 (1).exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : ICQ Service

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\SearchProtect
Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\ProgramData\AVG Secure Search
Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\BitGuard
Ordner Gelöscht : C:\ProgramData\ICQ\ICQToolbar
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\ProgramData\SweetIM
Ordner Gelöscht : C:\ProgramData\Tarma Installer
Ordner Gelöscht : C:\ProgramData\VideoConverter
Ordner Gelöscht : C:\ProgramData\WPM
Ordner Gelöscht : C:\Program Files (x86)\asktoolbar4
Ordner Gelöscht : C:\Program Files (x86)\AVG Secure Search
Ordner Gelöscht : C:\Program Files (x86)\BabylonToolbar
Ordner Gelöscht : C:\Program Files (x86)\ExpressFiles
Ordner Gelöscht : C:\Program Files (x86)\Free Video Converter
Ordner Gelöscht : C:\Program Files (x86)\globalUpdate
Ordner Gelöscht : C:\Program Files (x86)\ICQ6Toolbar
Ordner Gelöscht : C:\Program Files (x86)\SweetIM
Ordner Gelöscht : C:\Program Files (x86)\Web Cake
Ordner Gelöscht : C:\Program Files (x86)\WebSearch
Ordner Gelöscht : C:\Program Files (x86)\Windows iLivid Toolbar
Ordner Gelöscht : C:\Program Files (x86)\Common Files\AVG Secure Search
Ordner Gelöscht : C:\Program Files\Babylon
Ordner Gelöscht : C:\Users\David\Qtrax
Ordner Gelöscht : C:\Users\David\AppData\Local\AVG Secure Search
Ordner Gelöscht : C:\Users\David\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\David\AppData\Local\globalUpdate
Ordner Gelöscht : C:\Users\David\AppData\Local\Ilivid Player
Ordner Gelöscht : C:\Users\David\AppData\Local\lollipop
Ordner Gelöscht : C:\Users\David\AppData\Local\PackageAware
Ordner Gelöscht : C:\Users\David\AppData\Local\PutLockerDownloader
Ordner Gelöscht : C:\Users\David\AppData\Local\Video Converter
Ordner Gelöscht : C:\Users\David\AppData\LocalLow\asktoolbar4
Ordner Gelöscht : C:\Users\David\AppData\LocalLow\AVG Secure Search
Ordner Gelöscht : C:\Users\David\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\David\AppData\LocalLow\Softonic
Ordner Gelöscht : C:\Users\David\AppData\Roaming\BabSolution
Ordner Gelöscht : C:\Users\David\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\David\AppData\Roaming\BrowserCompanion
Ordner Gelöscht : C:\Users\David\AppData\Roaming\DSite
Ordner Gelöscht : C:\Users\David\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\David\AppData\Roaming\ExpressFiles
Ordner Gelöscht : C:\Users\David\AppData\Roaming\Funmoods
Ordner Gelöscht : C:\Users\David\AppData\Roaming\PerformerSoft
Ordner Gelöscht : C:\Users\David\AppData\Roaming\SimpleFiles
Ordner Gelöscht : C:\Users\David\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\David\AppData\Roaming\TornTV.com
Ordner Gelöscht : C:\Users\David\AppData\Roaming\UpdaterEX
Ordner Gelöscht : C:\Users\David\AppData\Roaming\Web Cake
Ordner Gelöscht : C:\Users\David\Documents\Video Converter
Ordner Gelöscht : C:\Users\Gast\AppData\Local\AVG Secure Search
Ordner Gelöscht : C:\Users\Gast\AppData\LocalLow\asktoolbar4
Ordner Gelöscht : C:\Users\Gast\AppData\LocalLow\AVG Secure Search
Ordner Gelöscht : C:\Users\Nutzer\AppData\Local\AVG Secure Search
Ordner Gelöscht : C:\Users\Nutzer\AppData\LocalLow\asktoolbar4
Ordner Gelöscht : C:\Users\Nutzer\AppData\LocalLow\AVG Secure Search
Ordner Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\asktoolbar4
Ordner Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\ConduitCommon
Ordner Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\ICQToolbarData
Ordner Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Searchqutoolbar
Ordner Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Smartbar
Ordner Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\CT2269050
Ordner Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\CT3176921
Ordner Gelöscht : C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\ec44kjwg.default\asktoolbar4
Ordner Gelöscht : C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\ec44kjwg.default\Searchqutoolbar
Ordner Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\{800B5000-A755-47E1-992B-48A1C1357F07}
Ordner Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
Ordner Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Ordner Gelöscht : C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\ec44kjwg.default\Extensions\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Ordner Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\bbrs_002@blabbers.com
Ordner Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\Extensions\{88ac3cb6-596b-4217-964c-b6757ef9602d}
Ordner Gelöscht : C:\Users\Nutzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbffdhejhaoiflnpooogkckfdcmmjppn
Ordner Gelöscht : C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bodddioamolcibagionmmobehnbhiakf
Ordner Gelöscht : C:\Users\Nutzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\bodddioamolcibagionmmobehnbhiakf
Ordner Gelöscht : C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk
Ordner Gelöscht : C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Ordner Gelöscht : C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Ordner Gelöscht : C:\Users\Nutzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
[!] Ordner Gelöscht : C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk
Datei Gelöscht : C:\Users\David\AppData\Local\CRE\iibmmjhgclhlahmjniokmhleigemjpbh.crx
Datei Gelöscht : C:\Users\David\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tbhcn.lnk
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\bProtector_extensions.rdf
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\invalidprefs.js
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\11-suche.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\Askcom.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\askcomsearch.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\avg-secure-search.xml
Datei Gelöscht : C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\ec44kjwg.default\searchplugins\avg-secure-search.xml
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\avg-secure-search.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-1.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-10.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-11.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-12.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-13.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-14.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-15.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-16.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-17.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-18.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-2.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-3.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-4.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-5.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-6.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-7.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-8.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\icqplugin-9.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\searchplugins\Search_Results.xml
Datei Gelöscht : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\user.js

***** [ Tasks ] *****

Task Gelöscht : Dealply
Task Gelöscht : DealPlyUpdate
Task Gelöscht : EPUpdater
Task Gelöscht : Express FilesUpdate
Task Gelöscht : Funmoods
Task Gelöscht : QtraxPlayer

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [Avg@toolbar]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bbffdhejhaoiflnpooogkckfdcmmjppn
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bodddioamolcibagionmmobehnbhiakf
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\icanoneicgaahjbilcgdmnhoocddknbl
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\icanoneicgaahjbilcgdmnhoocddknbl
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Google\Chrome\Extensions\icanoneicgaahjbilcgdmnhoocddknbl
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\iibmmjhgclhlahmjniokmhleigemjpbh
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\iibmmjhgclhlahmjniokmhleigemjpbh
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Schlüssel Gelöscht : HKCU\Software\Classes\VirtualStore\MACHINE\SOFTWARE\Wow6432Node\BabylonToolbar
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\ICQ\ICQToolBar
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\MenuExt\Web-Suche
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\BabylonHelper.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\BrowserConnection.dll
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\DNSBHO.dll
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ICQ Service.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\tdataprotocol.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\updatebho.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\wit4ie.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Applications\ilividsetupv1.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Babylon.dskBnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Babylon.dskBnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylnApp.appCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylnApp.appCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\driverscanner
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escrtBtn.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\FTDownloader
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ICQToolBar.IEHook
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ICQToolBar.IEHook.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\speedupmypc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow [*.crossrider.com]
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskToolbar_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskToolbar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskToolbarNRO_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskToolbarNRO_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabylonTC_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabylonTC_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabylonToolbarsrv_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabylonToolbarsrv_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConfigTask_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConfigTask_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\driverscanner_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\driverscanner_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\FTDownloader_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\FTDownloader_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\I Want This_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\I Want This_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\LatestDLMgr_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\LatestDLMgr_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\sweetim_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\sweetim_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\sweetimsetup_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\sweetimsetup_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\UpdateTask_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\UpdateTask_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\VideoPerformerSetup_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\VideoPerformerSetup_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\WebCakeDesktop_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\WebCakeDesktop_RASMANCS
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt]
Schlüssel Gelöscht : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Schlüssel Gelöscht : HKCU\Software\53288dbe035bf17
Schlüssel Gelöscht : HKLM\SOFTWARE\53288dbe035bf17
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2269050
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT3176921
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_free-video-to-jpg-converter_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_free-video-to-jpg-converter_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_gimp_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_gimp_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_koyote-free-video-converter_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_koyote-free-video-converter_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{1F02FB61-2BE5-4C16-8199-AEAA16EB0342}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{20EDC024-43C5-423E-B7F5-FD93523E0D9F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{373ED12D-B306-43AC-9485-A7C5133DC34C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{5D723752-5899-47E8-99B4-62C824EF9E13}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{6536801B-F50C-449B-9476-093DFD3789E3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{7ABBFE1C-E485-44AA-8F36-353751B4124D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{AC662AF2-4601-4A68-84DF-A3FE83F1A5F9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C007DADD-132A-624C-088E-59EE6CF0711F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D97A8234-F2A2-4AD4-91D5-FECDB2C553AF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{ED6535E7-F778-48A5-A060-549D30024511}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02A96331-0CA6-40E2-A87D-C224601985EB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3B5702BA-7F4C-4D1A-B026-1E9A01D43978}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3CB073F3-BE3C-4E8F-942D-8A747B54486F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{408CFAD9-8F13-4747-8EC7-770A339C7237}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{69F256DF-BA98-45E9-86EA-FC3CFECF9D30}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E87FC94-9866-49B9-8E93-5736D6DE3DD7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{7E49F793-B3CD-4BF7-8419-B34B8BD30E61}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{834469E3-CA2B-4F21-A5CA-4F6F4DBCDE87}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{8529FAA3-5BFD-43C1-AB35-B53C4B96C6E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{94496571-6AC5-4836-82D5-D46260C44B17}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{ADBC39BE-3D20-4333-8D99-E91EB1B62474}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AF175732-0D59-716D-F757-9F1492D808D9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{BC9FD17D-30F6-4464-9E53-596A90AFF023}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E06CA7F5-BA34-4FF6-8D24-B1BDC594D91F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F6421EE5-A5BE-4D31-81D5-C16B7BF48E4C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FD8E81D0-F5FE-4CB1-9AEA-1E163D2BAB78}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FEFD3AF5-A346-4451-AA23-A3AD54915515}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FFB9ADCB-8C79-4C29-81D3-74D46A93D370}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A1CCCE0D-AE21-42A2-BE58-8E6109410995}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1B730ACF-26A3-447B-9994-14AEE0EB72CC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{44B619BC-3D2B-4990-AA4F-9AA366921792}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{07CAC314-E962-4F78-89AB-DD002F2490EE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{13ABD093-D46F-40DF-A608-47E162EC799D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{6A4BCABA-C437-4C76-A54E-AF31B8A76CB9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DA9FC525-41ED-4C00-B046-946DA7CDD305}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CB073F3-BE3C-4E8F-942D-8A747B54486F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{3CB073F3-BE3C-4E8F-942D-8A747B54486F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{3CB073F3-BE3C-4E8F-942D-8A747B54486F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3CB073F3-BE3C-4E8F-942D-8A747B54486F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EEE6C367-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{4327FABE-3C22-4689-8DBF-D226CF777FE9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{483830EE-A4CD-4B71-B0A3-3D82E62A6909}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFBCB7E0-F91A-4951-9F31-58FEE57A25C4}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B3B3A6AC-74EC-BD56-BCDB-EFA4799FB9DF}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B9C7CE32-DA91-43C2-B7E9-0E9AAFC675CD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{3CB073F3-BE3C-4E8F-942D-8A747B54486F}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{98889811-442D-49DD-99D7-DC866BE87DBC}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{C424171E-592A-415A-9EB1-DFD6D95D3530}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{045F91B3-695F-423A-98C7-8DE3C47AA020}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{087CDC12-0A11-4D1D-8DCF-44185D7C3496}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{088BF3A9-6AE8-47B9-A3FB-26262F236C79}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0923E315-2D8B-48CE-A37C-AE9A42F9711C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0BDDE35F-64F7-49C3-99B2-404E899C49F7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1348BD1B-C32A-41A7-9BD4-5377AA1AB925}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1A1BBE49-C6F1-40EA-9D2F-262F0AF6DDE3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1B730ACF-26A3-447B-9994-14AEE0EB72CC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2022154E-7E3E-4809-871E-1B45A6FC7058}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{24236608-609C-42C5-B13C-A8A3EC921850}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{28B1A706-4B97-4EB1-8B32-125042685AD9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{292ECB89-350E-45D2-816F-52C15305B144}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2AC7B9EB-3881-4EB9-8DEE-0A731A309FDE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{33575A26-D9CF-40C6-8A3E-116F17201C7F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{349C0469-ACDD-49DF-9B3E-0D82E7C7DC4D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{36CC2180-B6BF-4951-9578-6B0C40044AAA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{395AFE6E-8308-48DB-89BE-ED5F4AA3D3EC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{41226591-6F7A-4082-B63A-67FE4A0CF7A6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{43B390F0-6BA2-45CA-ABF2-5DB0CEE9B49D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{44A36944-22C6-4A08-BC7C-161F3E540DBF}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{44B619BC-3D2B-4990-AA4F-9AA366921792}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4BDFD19F-93D7-49CE-B554-5C215FDC0136}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{55D69CD1-6715-4C40-BF05-9519AC4DC6E6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6247DD2C-8CF9-4041-A235-93691D71B8B4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66C8FD57-54C4-4D4F-BC95-DCCC763B410A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{717BAE33-7061-4279-8AE5-6C13BC8AF3F9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7307CF0F-7173-4FBF-8649-B149916DD322}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{80A5E38C-5F6B-485F-BD97-0B5BE991FAD5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{835BED79-DF7E-4096-B355-ED43FA2EA87B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{84F06F7A-F811-48D7-8B34-3F4145183D8F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{88F6D55F-AA3F-4003-BE69-4AC1998D6492}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8DBCDED5-08AD-41A2-9BBC-235D84F4FE06}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8E863BD6-50DE-47D0-A6F1-3C1F6DB72451}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{94CADA2E-1D3F-419F-8A3D-06C58EDF53C8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9544D727-A26F-4D57-AF38-4496088640EA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9DD36F1E-5111-41C5-ADED-A2A11A2FF3E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9E52EB8B-8DD9-4605-AD36-D352BCD482F2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A0F66203-1A86-4812-9603-A57E09A4D7A3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A1440EC3-F0FA-407A-B811-DE6668C06D29}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A2FB8217-E320-434E-BA79-513E357AD54F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A9CEBBF4-9129-479A-9231-E833ED3D3A8F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{AC4C30BF-7D5F-4EAB-9C2A-454178F079AA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{AFD4D1F9-167C-4884-95AE-B5A9797B0D16}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B3EAD50C-ECB0-459A-9EDA-F505AB99675B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B9A84AD0-5777-46FD-8B8F-1EBD06750FBC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BC39D1B3-4471-41C1-AACA-E097FAF4B7AA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BC6F9C26-93EA-4C6D-A4A7-C1FA333B4BBE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C1995F88-1C7F-40D7-B0FA-6F107F6308B8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C47788B1-9604-4D7A-A684-F4D450F2D7D2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C815E3DA-0823-49B0-9270-D1771D58B317}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{CA3B41D0-D4C1-4808-B248-75DA27238828}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D4A2FF6C-087F-4D40-8DFE-92AAD484BFB8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D54C859C-6066-4F31-8FE0-2AAEDCAE67D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D88B9D5C-A9CF-4C69-906D-1CCA5D85A2EF}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DEB85542-1311-4EC6-8A32-5372EB27FC94}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E4A994B0-5550-4680-A4C6-B9470B888069}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E975527B-ABE7-40B3-B5C1-385016913E3B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EE95078D-518C-4FD2-8093-FD1D4E33D3CA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA4B5B1-6C76-4B20-BCDB-D41A93E79053}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F83AF01C-AA2F-469F-8BE7-D178FB15FD07}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F9EB11AB-9384-4736-9B33-993940F88895}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKCU\Software\APN DTX
Schlüssel Gelöscht : HKCU\Software\AVG Secure Search
Schlüssel Gelöscht : HKCU\Software\Blabbers       
Schlüssel Gelöscht : HKCU\Software\Blabbers
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\distromatic
Schlüssel Gelöscht : HKCU\Software\dsiteproducts
Schlüssel Gelöscht : HKCU\Software\ExpressFiles
Schlüssel Gelöscht : HKCU\Software\filescout
Schlüssel Gelöscht : HKCU\Software\GlobalUpdate
Schlüssel Gelöscht : HKCU\Software\ICQ\ICQToolbar
Schlüssel Gelöscht : HKCU\Software\InstalledBrowserExtensions
Schlüssel Gelöscht : HKCU\Software\lollipop
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\performersoft llc
Schlüssel Gelöscht : HKCU\Software\SimpleFiles
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\UpdaterEX
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\searchqutoolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gelöscht : HKLM\SOFTWARE\AVG Secure Search
Schlüssel Gelöscht : HKLM\SOFTWARE\AVG Security Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Babylon
Schlüssel Gelöscht : HKLM\SOFTWARE\BrowserCompanion
Schlüssel Gelöscht : HKLM\SOFTWARE\Conduit
Schlüssel Gelöscht : HKLM\SOFTWARE\ExpressFiles
Schlüssel Gelöscht : HKLM\SOFTWARE\GlobalUpdate
Schlüssel Gelöscht : HKLM\SOFTWARE\ICQ\ICQToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\IePlugin
Schlüssel Gelöscht : HKLM\SOFTWARE\InstallCore
Schlüssel Gelöscht : HKLM\SOFTWARE\InstalledBrowserExtensions
Schlüssel Gelöscht : HKLM\SOFTWARE\SimpleFiles
Schlüssel Gelöscht : HKLM\SOFTWARE\SP Global
Schlüssel Gelöscht : HKLM\SOFTWARE\SProtector
Schlüssel Gelöscht : HKLM\SOFTWARE\systweak
Schlüssel Gelöscht : HKLM\SOFTWARE\Uniblue
Schlüssel Gelöscht : HKLM\SOFTWARE\YourFileDownloader
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Amazon Browser Bar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG Secure Search
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ICQToolbar
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\InstalledBrowserExtensions
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02F47BF73B948514FAACADD8CBBDF37D
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\07D5290CDBDAE4242926B8E6CA650501
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\080D9F5E1E95FEE4794CE438E635239E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08E33F7B61DEFF24BB9673ED7D467636
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E3D8A5B48622A445A7DF73FEFF32C3F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1E264E0A5959A1C46BA9175A878B12EA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E6768B6932D112438F047C54D180635
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\34EDDB1BFB3A2D448845F3EFD0F15A43
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\351716A953E21214898904032EAE2E81
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\397C771A7BCAC904697C3EC629ED33ED
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\427EA997C413D1D47907CBFC7B2DB432
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4318DF19719275242801CBE292063A4C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45FC115D1FEAEF849A4E1610D6EC8BF0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46A5861A389ADB844AF89E31BC9DF0A1
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49B0E1A6FF50BBE4289E4E23DE6EA0C7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4CCCAC049F34D0540AAC13011398BEDB
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5C4389D0BFB302C479DE4178BD5D9EBA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D2B09BDEF4FE54418E6F3373CDBC7AC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\61B65D3397A1FBF4CB1571B5E4F6B5B0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E8A05C60DD9254591DBD16C94EDDBF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\697E782CF574CC34CBB9566440BA12BC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\69D6A6B2ED56AF24EA6335EAD6E91CA4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AE27A8613CF7EA4782F2886F67295E5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75D5168E5E176C24981B4E5DBD991078
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CE172051F585E04187BCB97570BFA74
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FFA128C2B0FF414D805FC5627883401
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86A901BA5265452499DCBF719C378EE3
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86EDC790504E1834DBC20C9A04328FD2
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8724E58E6C7D00C48A0D4F3345EB2C26
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\88ABD1CD5C40EC84789A7F6EF86DAC5E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97C3D0F82E712E241A2F969F45E3351C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\980289C22F80A7C4BB9323DC61255E4E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\98CC8BF5A4A6E6C4ABF7051DDAB8B058
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A4B7EF3789F871419D9302583B20C15
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E7F556BF224D804D96A96F0F6344789
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A189D17A469616C4688D23E192996267
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A6C53B0F76C44004A8F36716213017DB
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB676B0E1B9EFA049B9F7DDDA9645734
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B31BBB0B825EDEF45AB0FE7099C68C81
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B471D8D7319336B4CA89374ED0D7B806
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B59F2D8189784CC46A4597F2842480B0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BC30043663AA2CA4DA1DAA9CA5FDCC75
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BD746FB95FB8E5B45BF66BE54D5FD91F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF4F885EDEE45644EB1E0C99E0162399
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CCF399FCD6D2D3F46BF02A1378654FC9
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CE21F3FD57B244142880EF15A165A156
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D149C1355C98DE24E82CEFBD996FE06A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D15DAF33C220F91468A1D7D57C31ACD7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D3BA76A44C779424889063D5098ED2D6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D6D0EB9FDBD90C04D92A7E729058F10D
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB59FDB786388EA4D897F3EE715683AC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB8DAD19CFBCC2049A4477183787E8C5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1C820A74ED67374BA048B52CB3C3804
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E4748F9A4181FCE46A23C13B517B9420
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EC65F200D112357449C8B1BC3CFA03D0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F327D0C73C0973644A21E8CC852267A0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F754C503375A13344B22388E18DFE87E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA96423FE2B98E248A3B23548D1E22D9
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FDC83385E6C239F4C876A77A37DF581D
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\2BC4C58B253B8DB418C8CB3E35951970
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\54A306F2659DB694185B057D28249467
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\789034A89BAC50E4782F0A7BDBF75632
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\A97CEC23332751B47BA4B95BAA50C9D0

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17280

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]

-\\ Mozilla Firefox v31.0 (x86 de)

[ Datei : C:\Users\David\AppData\Roaming\Mozilla\Firefox\Profiles\3izijiy8.default\prefs.js ]

Zeile gelöscht : user_pref("CT3176921.1000082.isPlayDisplay", "true");
Zeile gelöscht : user_pref("CT3176921.1000082.state", "{\"state\":\"stopped\",\"text\":\"Californi...\",\"description\":\"California Rock - Rock\",\"url\":\"hxxp://www.feedlive.net/california.asx\"}");
Zeile gelöscht : user_pref("CT3176921.ENABALE_HISTORY", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3176921.ENABLE_RETURN_WEB_SEARCH_ON_THE_PAGE", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3176921.FirstTime", "true");
Zeile gelöscht : user_pref("CT3176921.FirstTimeFF3", "true");
Zeile gelöscht : user_pref("CT3176921.PG_ENABLE", "dHJ1ZQ==");
Zeile gelöscht : user_pref("CT3176921.PG_ENABLE.enc", "dHJ1ZQ==");
Zeile gelöscht : user_pref("CT3176921.RestartDialogFirstTime", "false");
Zeile gelöscht : user_pref("CT3176921.RestartDialogShouldDisplay", "false");
Zeile gelöscht : user_pref("CT3176921.SF_JUST_INSTALLED.enc", "RkFMU0U=");
Zeile gelöscht : user_pref("CT3176921.SF_STATUS.enc", "RU5BQkxFRA==");
Zeile gelöscht : user_pref("CT3176921.SF_USER_ID.enc", "Y2lkXzE5MzIwMTMxOTQwMTgyNDk4NzAy");
Zeile gelöscht : user_pref("CT3176921.TopHitsConfig.enc", "ew0KICAgICJzcHJpdGVVcmwiOiAiaHR0cDovL3N0b3JhZ2UuY29uZHVpdC5jb20vcHMvVG9wSGl0c0dlbmVyaWNBcHAvY29uZmlncy9VUy1VSy1EYW5jZS1Sb2NrLVJhcC9zcHJpdGUucG5nIiwNCiAgICAiaX[...]
Zeile gelöscht : user_pref("CT3176921.UserID", "UN85457981600588753");
Zeile gelöscht : user_pref("CT3176921.YouTubeLang.enc", "REU=");
Zeile gelöscht : user_pref("CT3176921._key_cl_active.enc", "ZTVjNTgzNTQtMWZhMy00OTQzLThjZjctY2VhYzhjOTU1YjYz");
Zeile gelöscht : user_pref("CT3176921.addressBarTakeOverEnabledInHidden", "true");
Zeile gelöscht : user_pref("CT3176921.autoDisableScopes", -1);
Zeile gelöscht : user_pref("CT3176921.browser.search.defaultthis.engineName", true);
Zeile gelöscht : user_pref("CT3176921.cb_experience_000.enc", "MTQy");
Zeile gelöscht : user_pref("CT3176921.cb_firstuse0100.enc", "MQ==");
Zeile gelöscht : user_pref("CT3176921.cb_user_id_000.enc", "Q0I0ODUzNDA4NTM5NDVfMTM2NDQ5MTY1Njc2M19GaXJlZm94");
Zeile gelöscht : user_pref("CT3176921.cbfirsttime.enc", "VGh1IE1hciAyOCAyMDEzIDE4OjI3OjM2IEdNVCswMTAw");
Zeile gelöscht : user_pref("CT3176921.countryCode", "DE");
Zeile gelöscht : user_pref("CT3176921.defaultSearch", "true");
Zeile gelöscht : user_pref("CT3176921.embeddedsData", "[{\"appId\":\"10000002\",\"apiPermissions\":{\"crossDomainAjax\":true,\"getMainFrameTitle\":true,\"getMainFrameUrl\":true,\"getSearchTerm\":true,\"instantAlert\":[...]
Zeile gelöscht : user_pref("CT3176921.enableAlerts", "always");
Zeile gelöscht : user_pref("CT3176921.enableFix404ByUser", "FALSE");
Zeile gelöscht : user_pref("CT3176921.enableSearchFromAddressBar", "true");
Zeile gelöscht : user_pref("CT3176921.firstTimeDialogOpened", "true");
Zeile gelöscht : user_pref("CT3176921.fixPageNotFoundError", "true");
Zeile gelöscht : user_pref("CT3176921.fixPageNotFoundErrorByUser", "true");
Zeile gelöscht : user_pref("CT3176921.fixPageNotFoundErrorInHidden", "true");
Zeile gelöscht : user_pref("CT3176921.fixUrls", true);
Zeile gelöscht : user_pref("CT3176921.fullUserID", "UN85457981600588753.UP.20130625160501");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_absolutelyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_azlyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_bollywoodlyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_cowboylyrics.org.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_darklyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_elyrics.net.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_hindilyrix.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_hitslyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_leoslyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_letssingit.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_lyred.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_lyricinterpretations.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_lyrics-p.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_lyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_lyricsdepot.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_lyricsfind.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_lyricsfreak.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_lyricsmania.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_lyricsmode.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_lyricsocean.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_lyricsondemand.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_lyricsoverload.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_lyricsplanet.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_metrolyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_mp3lyrics.org.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_nomorelyrics.net.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_oldielyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_onlylyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_plyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_rapgenius.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_songlyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_songmeanings.net.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_stlyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_sweetslyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_thelyricarchive.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_uplyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_last_targeted_visit_urbanlyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_absolutelyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_azlyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_bollywoodlyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_cowboylyrics.org.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_darklyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_elyrics.net.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_hindilyrix.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_hitslyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_leoslyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_letssingit.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_lyred.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_lyricinterpretations.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_lyrics-p.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_lyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_lyricsdepot.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_lyricsfind.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_lyricsfreak.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_lyricsmania.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_lyricsmode.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_lyricsocean.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_lyricsondemand.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_lyricsoverload.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_lyricsplanet.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_metrolyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_mp3lyrics.org.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_nomorelyrics.net.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_oldielyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_onlylyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_plyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_rapgenius.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_songlyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_songmeanings.net.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_stlyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_sweetslyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_thelyricarchive.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_uplyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_post_urls_urbanlyrics.com.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.harvest_recent.enc", "W1siaHR0cDovL3d3dy5mYWNlYm9vay5jb20vZGF2aWQuYnJhdW4uNTY2MT9yZWY9dHMmZnJlZj10cyIsIjcwMDAwIiwxMzYyNTM2MDY1NzQyXSxbImh0dHA6Ly93d3cuZmFjZWJvb2suY29tL2RhdmlkLmJyY[...]
Zeile gelöscht : user_pref("CT3176921.installId", "stub.exe");
Zeile gelöscht : user_pref("CT3176921.installType", "conduitnsisintegration");
Zeile gelöscht : user_pref("CT3176921.isCheckedStartAsHidden", true);
Zeile gelöscht : user_pref("CT3176921.isEnableAllDialogs", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3176921.isFirstTimeToolbarLoading", "false");
Zeile gelöscht : user_pref("CT3176921.isPerformedSmartBarTransition", "true");
Zeile gelöscht : user_pref("CT3176921.isToolbarShrinked", "{\"dataType\":\"string\",\"data\":\"false\"}");
Zeile gelöscht : user_pref("CT3176921.keyword", true);
Zeile gelöscht : user_pref("CT3176921.lastNewTabSettings", "{\"isEnabled\":true,\"newTabUrl\":\"hxxp://www.trovigo.com/?gd=&ctid=CT3176921&octid=CT3176921&ISID=ISID_ID&SearchSource=15&CUI=UN85457981600588753&Lay=1&UM=[...]
Zeile gelöscht : user_pref("CT3176921.lastVersion", "10.33.0.517");
Zeile gelöscht : user_pref("CT3176921.mam_gk_AdOptimizer_appState.enc", "b24=");
Zeile gelöscht : user_pref("CT3176921.mam_gk_Coming_Up_Next_appState.enc", "b24=");
Zeile gelöscht : user_pref("CT3176921.mam_gk_Easytobook_appState.enc", "b24=");
Zeile gelöscht : user_pref("CT3176921.mam_gk_WindowShopper_appState.enc", "b24=");
Zeile gelöscht : user_pref("CT3176921.mam_gk_appStateReportTime", "%B7%B9%BE%BB%BA%BF%BC%BD%B7%B7%B9%BC%BA");
Zeile gelöscht : user_pref("CT3176921.mam_gk_appStateReportTime.enc", "MTM4NTQ5NjcxMTM2NA==");
Zeile gelöscht : user_pref("CT3176921.mam_gk_appState_Clarity_Active", "%F5%F4");
Zeile gelöscht : user_pref("CT3176921.mam_gk_appState_Clarity_Active.enc", "b24=");
Zeile gelöscht : user_pref("CT3176921.mam_gk_appState_CouponBuddy.enc", "b24=");
Zeile gelöscht : user_pref("CT3176921.mam_gk_appState_PriceGong.enc", "b24=");
Zeile gelöscht : user_pref("CT3176921.mam_gk_appsConfig.enc", "eyJBcHBzQ29uZmlndXJhdGlvbiI6W3siaWQiOiJDbGFyaXR5X0FjdGl2ZSIsInVybCI6Imh0dHA6Ly9zdG9yYWdlLmNvbmR1aXQuY29tL21hbS8zcmRwYXJ0eWFwcHMvY2xhcml0eVJheS9jcl9hY3Rpdm[...]
Zeile gelöscht : user_pref("CT3176921.mam_gk_appsDefaultEnabled", "%F4%FB%F2%F2");
Zeile gelöscht : user_pref("CT3176921.mam_gk_appsDefaultEnabled.enc", "bnVsbA==");
Zeile gelöscht : user_pref("CT3176921.mam_gk_currentBadgeValue.enc", "MQ==");
Zeile gelöscht : user_pref("CT3176921.mam_gk_currentVersion", "%B7%B4%B7%B7%B4%BA%B4%B8");
Zeile gelöscht : user_pref("CT3176921.mam_gk_currentVersion.enc", "MS4xMS40LjI=");
Zeile gelöscht : user_pref("CT3176921.mam_gk_existingUsersRecoveryDone.enc", "MQ==");
Zeile gelöscht : user_pref("CT3176921.mam_gk_first_time", "%B7");
Zeile gelöscht : user_pref("CT3176921.mam_gk_first_time.enc", "MQ==");
Zeile gelöscht : user_pref("CT3176921.mam_gk_globalKeysMigratedToLocalStorage", "%B7");
Zeile gelöscht : user_pref("CT3176921.mam_gk_globalKeysMigratedToLocalStorage.enc", "MQ==");
Zeile gelöscht : user_pref("CT3176921.mam_gk_installer_preapproved.enc", "dHJ1ZQ==");
Zeile gelöscht : user_pref("CT3176921.mam_gk_lastLoginTime", "%B7%B9%BE%BB%BA%BF%BC%BD%B7%B7%BC%BC%BC");
Zeile gelöscht : user_pref("CT3176921.mam_gk_lastLoginTime.enc", "MTM4NTQ5NjcxMTY2Ng==");
Zeile gelöscht : user_pref("CT3176921.mam_gk_localization.enc", "eyJkaWFsb2dPSyI6eyJUZXh0IjoiT0sifSwiZG1ib3gxIjp7IlRleHQiOiJBbmdlYm90XG5kZXMgVGFnZXMifSwiZG1ib3gyIjp7IlRleHQiOiJLb3N0ZW5sb3NlclxuVmVyc2FuZCJ9LCJkbWJ1bGxl[...]
Zeile gelöscht : user_pref("CT3176921.mam_gk_newApps", "%E1%E3");
Zeile gelöscht : user_pref("CT3176921.mam_gk_newApps.enc", "W10=");
Zeile gelöscht : user_pref("CT3176921.mam_gk_pgUnloadedOnce.enc", "dHJ1ZQ==");
Zeile gelöscht : user_pref("CT3176921.mam_gk_settings1.10.2.5.enc", "eyJTdGF0dXMiOiJzdWNjZWVkZWQiLCJEYXRhIjp7ImludGVydmFsIjoyNDAsInN0YW1wIjoiNDZfMCIsImlzVGVzdCI6dHJ1ZSwiVXNlckNvdW50cnlDb2RlIjoiREUiLCJpc1dlbGNvbWVFeHBl[...]
Zeile gelöscht : user_pref("CT3176921.mam_gk_settings1.10.4.0.enc", "eyJTdGF0dXMiOiJzdWNjZWVkZWQiLCJEYXRhIjp7ImN1cnJlbnREYXRlIjoiMjAxMzExMDEiLCJpbnRlcnZhbCI6MjQwLCJzdGFtcCI6IjQ2XzAiLCJpc1Rlc3QiOnRydWUsIlVzZXJDb3VudHJ5[...]
Zeile gelöscht : user_pref("CT3176921.mam_gk_settings1.11.4.2", "ā%A8%D9%FA%E7%FA%FB%F9%A8%C0%A8%F9%FB%E9%E9%EB%EB%EA%EB%EA%A8%B2%A8%CA%E7%FA%E7%A8%C0ā%A8%E9%FB%F8%F8%EB%F4%FA%CA%E7%FA%EB%A8%C0%A8%B8%B6%B7%B[...]
Zeile gelöscht : user_pref("CT3176921.mam_gk_settings1.11.4.2.enc", "eyJTdGF0dXMiOiJzdWNjZWVkZWQiLCJEYXRhIjp7ImN1cnJlbnREYXRlIjoiMjAxMzExMjYiLCJpbnRlcnZhbCI6MjQwLCJzdGFtcCI6IjQ2XzAiLCJpc1Rlc3QiOnRydWUsIlVzZXJDb3VudHJ5[...]
Zeile gelöscht : user_pref("CT3176921.mam_gk_settings1.4.3.1.enc", "eyJTdGF0dXMiOiJzdWNjZWVkZWQiLCJEYXRhIjp7ImludGVydmFsIjoyNDAsInN0YW1wIjoiMTQyXzAiLCJpc1Rlc3QiOnRydWUsImlzV2VsY29tZUV4cGVyaWVuY2VFbmFibGVkQnlEZWZhdWx0I[...]
Zeile gelöscht : user_pref("CT3176921.mam_gk_settings1.4.3.2.enc", "eyJTdGF0dXMiOiJzdWNjZWVkZWQiLCJEYXRhIjp7ImludGVydmFsIjoyNDAsInN0YW1wIjoiMTgxXzIiLCJpc1Rlc3QiOnRydWUsImlzV2VsY29tZUV4cGVyaWVuY2VFbmFibGVkQnlEZWZhdWx0I[...]
Zeile gelöscht : user_pref("CT3176921.mam_gk_settings1.4.4.6.enc", "eyJTdGF0dXMiOiJzdWNjZWVkZWQiLCJEYXRhIjp7ImludGVydmFsIjoyNDAsInN0YW1wIjoiMjUzXzAiLCJpc1Rlc3QiOnRydWUsImlzV2VsY29tZUV4cGVyaWVuY2VFbmFibGVkQnlEZWZhdWx0I[...]
Zeile gelöscht : user_pref("CT3176921.mam_gk_settings1.6.0.1.enc", "eyJTdGF0dXMiOiJzdWNjZWVkZWQiLCJEYXRhIjp7ImludGVydmFsIjoyNDAsInN0YW1wIjoiNjFfLTEiLCJpc1Rlc3QiOmZhbHNlLCJpc1dlbGNvbWVFeHBlcmllbmNlRW5hYmxlZEJ5RGVmYXVsd[...]
Zeile gelöscht : user_pref("CT3176921.mam_gk_settings1.8.0.4.enc", "eyJTdGF0dXMiOiJzdWNjZWVkZWQiLCJEYXRhIjp7ImludGVydmFsIjoyNDAsInN0YW1wIjoiNDZfMCIsImlzVGVzdCI6dHJ1ZSwiVXNlckNvdW50cnlDb2RlIjoiREUiLCJpc1dlbGNvbWVFeHBlc[...]
Zeile gelöscht : user_pref("CT3176921.mam_gk_settings1.9.0.4.enc", "eyJTdGF0dXMiOiJzdWNjZWVkZWQiLCJEYXRhIjp7ImludGVydmFsIjoyNDAsInN0YW1wIjoiNDZfMCIsImlzVGVzdCI6dHJ1ZSwiVXNlckNvdW50cnlDb2RlIjoiREUiLCJpc1dlbGNvbWVFeHBlc[...]
Zeile gelöscht : user_pref("CT3176921.mam_gk_showCloseButton.enc", "dHJ1ZQ==");
Zeile gelöscht : user_pref("CT3176921.mam_gk_showWelcomeGadget", "%EC%E7%F2%F9%EB");
Zeile gelöscht : user_pref("CT3176921.mam_gk_showWelcomeGadget.enc", "ZmFsc2U=");
Zeile gelöscht : user_pref("CT3176921.mam_gk_stamp", "%BA%BC%E5%B6");
Zeile gelöscht : user_pref("CT3176921.mam_gk_stamp.enc", "NDZfMA==");
Zeile gelöscht : user_pref("CT3176921.mam_gk_userId", "%BF%B7%BD%E7%BC%EB%E9%BC%B3%B8%BC%BA%EB%B3%BA%BD%BD%BB%B3%BE%EB%E9%BD%B3%EB%BC%BB%BF%BA%E8%BA%E9%BD%BF%E9%EA");
Zeile gelöscht : user_pref("CT3176921.mam_gk_userId.enc", "OTE3YTZlYzYtMjY0ZS00Nzc1LThlYzctZTY1OTRiNGM3OWNk");
Zeile gelöscht : user_pref("CT3176921.mam_gk_user_approval_interacted", "%B7");
Zeile gelöscht : user_pref("CT3176921.mam_gk_user_approval_interacted.enc", "MQ==");
Zeile gelöscht : user_pref("CT3176921.mam_gk_user_apps_selection.enc", "");
Zeile gelöscht : user_pref("CT3176921.mam_gk_welcomeDialogMode", "%B7");
Zeile gelöscht : user_pref("CT3176921.mam_gk_welcomeDialogMode.enc", "MQ==");
Zeile gelöscht : user_pref("CT3176921.migrateAppsAndComponents", true);
Zeile gelöscht : user_pref("CT3176921.myThings_app_lastLogin.enc", "V2VkIE1hciAxMyAyMDEzIDE4OjA5OjMxIEdNVCswMTAw");
Zeile gelöscht : user_pref("CT3176921.myThings_app_locale.enc", "REU=");
Zeile gelöscht : user_pref("CT3176921.myThings_app_uID.enc", "MTlkZGVmNTktMGU5Yy00MjVmLThlOWEtM2M4NDBkYmM5OTZh");
Zeile gelöscht : user_pref("CT3176921.navigationAliasesJson", "{\"EB_SEARCH_TERM\":\"\",\"EB_MAIN_FRAME_URL\":\"hxxps%3A%2F%2Fwww.lovoo.com%2Fwelcome%2Flogin\",\"EB_MAIN_FRAME_TITLE\":\"LOVOO%20-%20chatten%2C%20flirte[...]
Zeile gelöscht : user_pref("CT3176921.newSettings", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3176921.openThankYouPage", "false");
Zeile gelöscht : user_pref("CT3176921.openUninstallPage", "true");
Zeile gelöscht : user_pref("CT3176921.originalSearchAddressUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3176921&SearchSource=2&CUI=UN85457981600588753&UM=&q=");
Zeile gelöscht : user_pref("CT3176921.originalSearchEngine", "Delta Search");
Zeile gelöscht : user_pref("CT3176921.performedDomainChangesMigration", "true");
Zeile gelöscht : user_pref("CT3176921.price-gong.isManagedApp", "true");
Zeile gelöscht : user_pref("CT3176921.revertSettingsEnabled", "false");
Zeile gelöscht : user_pref("CT3176921.sac-country-code.enc", "IkRFIg==");
Zeile gelöscht : user_pref("CT3176921.sac-periodic-reports.enc", "eyJ5dHRfcGluZ18wIjpbMTM2MzE5NTc1NzEyNCwxNDQwMDAwMF19");
Zeile gelöscht : user_pref("CT3176921.sac-user-ab-groups.enc", "eyJmZWVkIjoxMCwiaG92ZXJfZWZmZWN0Ijo4NSwiY2FsbF90b19hY3Rpb24iOjQ3LCJwbGFjZW1lbnQiOjYyLCJpbWFnZV9hbmFseXNpcyI6NywidHJpZ2dlciI6NDV9");
Zeile gelöscht : user_pref("CT3176921.sac-user-id.enc", "IjIxODY0ODIxLWUxMTItNGQyOS1hM2Q1LWQyY2JiZjM2YWUwYiI=");
Zeile gelöscht : user_pref("CT3176921.sac-yt-first-ping.enc", "MTM2MjI0NTI1ODc2NA==");
Zeile gelöscht : user_pref("CT3176921.search.searchAppId", "10000002");
Zeile gelöscht : user_pref("CT3176921.search.searchCount", "0");
Zeile gelöscht : user_pref("CT3176921.searchFromAddressBarEnabledByUser", "true");
Zeile gelöscht : user_pref("CT3176921.searchInNewTabEnabledByUser", "true");
Zeile gelöscht : user_pref("CT3176921.searchInNewTabEnabledInHidden", "true");
Zeile gelöscht : user_pref("CT3176921.searchSuggestEnabledByUser", "true");
Zeile gelöscht : user_pref("CT3176921.searchUserMode", "UM_ID");
Zeile gelöscht : user_pref("CT3176921.selectToSearchBoxEnabled", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_service_login_isFirstLoginInvoked", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_service_login_loginCount", "{\"dataType\":\"number\",\"data\":\"4\"}");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_service_toolbarGrouping_activeCTID", "{\"dataType\":\"string\",\"data\":\"CT3176921\"}");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_service_toolbarGrouping_activeDownloadUrl", "{\"dataType\":\"string\",\"data\":\"hxxp://expressfiles.OurToolbar.com//xpi\"}");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_service_toolbarGrouping_activeToolbarName", "{\"dataType\":\"string\",\"data\":\"express-files \"}");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_service_toolbarGrouping_invoked", "{\"dataType\":\"string\",\"data\":\"true\"}");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_service_usage_toolbarUsageCount", "{\"dataType\":\"number\",\"data\":\"2\"}");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_Configuration_lastUpdate", "1410901791014");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_appTrackingFirstTime_lastUpdate", "1410728975180");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_appsMetadata_lastUpdate", "1410901790994");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_gottenAppsContextMenu_lastUpdate", "1410728974662");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_location_lastUpdate", "1372090929366");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.14.65.43_lastUpdate", "1364174212282");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.15.0.562_lastUpdate", "1365869472865");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.15.2.523_lastUpdate", "1368201030286");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.16.1.521_lastUpdate", "1368394909537");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.16.2.509_lastUpdate", "1372105376213");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.16.4.519_lastUpdate", "1374611413140");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.16.70.505_lastUpdate", "1377711311717");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.19.2.505_lastUpdate", "1379002580430");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.20.0.513_lastUpdate", "1379099873008");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.20.1.508_lastUpdate", "1382562814395");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.21.1.507_lastUpdate", "1385496682888");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.22.5.510_lastUpdate", "1388098160581");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.23.0.822_lastUpdate", "1396955188116");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.29.0.520_lastUpdate", "1399666655373");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.30.1.502_lastUpdate", "1406587037736");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.33.0.505_lastUpdate", "1408560567190");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_login_10.33.0.517_lastUpdate", "1410898030940");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_otherAppsContextMenu_lastUpdate", "1410728974775");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_searchAPI_lastUpdate", "1410901791026");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_serviceMap_lastUpdate", "1410901790903");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_setupAPI_lastUpdate", "1364160558839");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_toolbarContextMenu_lastUpdate", "1410901790658");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_toolbarSettings_lastUpdate", "1410898031349");
Zeile gelöscht : user_pref("CT3176921.serviceLayer_services_translation_lastUpdate", "1410901790471");
Zeile gelöscht : user_pref("CT3176921.settingsINI", true);
Zeile gelöscht : user_pref("CT3176921.shouldFirstTimeDialog", "false");
Zeile gelöscht : user_pref("CT3176921.showToolbarPermission", "false");
Zeile gelöscht : user_pref("CT3176921.smartbar.CTID", "CT3176921");
Zeile gelöscht : user_pref("CT3176921.smartbar.Uninstall", "0");
Zeile gelöscht : user_pref("CT3176921.smartbar.homepage", true);
Zeile gelöscht : user_pref("CT3176921.smartbar.toolbarName", "express-files ");
Zeile gelöscht : user_pref("CT3176921.startPage", "true");
Zeile gelöscht : user_pref("CT3176921.toolbarBornServerTime", "2-3-2013");
Zeile gelöscht : user_pref("CT3176921.toolbarCurrentServerTime", "16-9-2014");
Zeile gelöscht : user_pref("CT3176921.toolbarLoginClientTime", "Mon Mar 25 2013 13:54:12 GMT+0100");
Zeile gelöscht : user_pref("CT3176921.url_history0001", "%EE%FA%FA%F6%C0%B5%B5%FD%FD%FD%B4%F9%FA%F8%EB%E7%F3%B8%FD%E7%FA%E9%EE%B4%F3%EB%B5%F9%F5%E9%E9%EB%F8%B5%E8%F5%F8%FB%F9%F9%EF%E7%B3%EA%F5%F8%FA%F3%FB%F4%EA%B3%FC%[...]
Zeile gelöscht : user_pref("CT3176921.url_history0001.enc", "aHR0cDovL3d3dy5zdHJlYW0yd2F0Y2gubWUvc29jY2VyL2JvcnVzc2lhLWRvcnRtdW5kLXZzLXNzYy1uYXBvbGktbGl2ZS1zdHJlYW06OjpjbGlja2hhbmRsZXI6OjoxMzg1NDk4ODc4OTIxLCwsaHR0cDov[...]
Zeile gelöscht : user_pref("CT3176921.whitelist.enc", "W3sibmFtZSI6IlRpbWUiLCJkb21haW5fcmVneCI6IiguKlxcLik/dGltZS5jb20iLCJyc3NfZmVlZCI6Imh0dHA6Ly9mZWVkczIuZmVlZGJ1cm5lci5jb20vdGltZS90b3BzdG9yaWVzIiwicGFyYW1zX3RvX2tlZX[...]
Zeile gelöscht : user_pref("CT3176921.whitelist_ts.enc", "MTM2MjU5NjcyMzI2Ng==");
Zeile gelöscht : user_pref("CT3176921.wreck-periodic-reports.enc", "eyJ3cmVja19waW5nXzAiOlsxMzYzMTk1NzU3MTA1LDE0NDAwMDAwXX0=");
Zeile gelöscht : user_pref("CT3176921.wreck-user-ab-groups.enc", "eyJkZXNpZ24iOjYxLCJ0cmlnZ2VyIjo0MiwiaG92ZXJfZWZmZWN0IjozM30=");
Zeile gelöscht : user_pref("CT3176921.wreck-user-id.enc", "IjljNTQ3ZTFmLWM3NDgtNDYyOS1iODc4LTk1NDc4M2MyNDhiNyI=");
Zeile gelöscht : user_pref("CT3176921.ytt-mam-test-ol-ts.enc", 1692946053);
Zeile gelöscht : user_pref("CT3176921.ytt-mam-test-uid-ol.enc", "NzQzYWViNWUtYjc4Mi00M2QxLTk4YTUtYmMxMGFiOTFlNjY5");
Zeile gelöscht : user_pref("CT3176921_Firefox.csv", "[{\"from\":\"Abs Layer\",\"action\":\"loading toolbar\",\"time\":1410898016853,\"isWithState\":\"\",\"timeFromStart\":0,\"timeFromPrev\":0}]");
Zeile gelöscht : user_pref("CommunityToolbar.ConduitHomepagesList", "hxxp://search.conduit.com/?ctid=CT2269050&SearchSource=13");
Zeile gelöscht : user_pref("CommunityToolbar.ConduitSearchList", "DVDVideoSoftTB Customized Web Search");
Zeile gelöscht : user_pref("Smartbar.ConduitHomepagesList", "hxxp://search.conduit.com/?ctid=CT3176921&octid=CT3176921&SearchSource=61&CUI=UN85457981600588753&UM=UM_ID&UP=SPB9CA01AA-E33C-402B-BEDC-009EC25E2700");
Zeile gelöscht : user_pref("Smartbar.ConduitSearchEngineList", "");
Zeile gelöscht : user_pref("Smartbar.ConduitSearchUrlList", "");
Zeile gelöscht : user_pref("Smartbar.TBHomepagesList", "hxxp://search.conduit.com/?ctid=CT3176921&octid=CT3176921&SearchSource=61&CUI=UN85457981600588753&UM=UM_ID&UP=SPB9CA01AA-E33C-402B-BEDC-009EC25E2700");
Zeile gelöscht : user_pref("Smartbar.TBSearchEngineList", "");
Zeile gelöscht : user_pref("Smartbar.TBSearchUrlList", "");
Zeile gelöscht : user_pref("Smartbar.keywordURLSelectedCTID", "CT3176921");
Zeile gelöscht : user_pref("aol_toolbar.default.homepage.check", false);
Zeile gelöscht : user_pref("aol_toolbar.default.search.check", false);
Zeile gelöscht : user_pref("avg.install.installDirPath", "C:\\ProgramData\\AVG Secure Search\\FireFoxExt\\13.2.0.5");
Zeile gelöscht : user_pref("avg.install.userHPSettings", "hxxp://www.delta-search.com/?affID=119370&tt=190313_wo1&babsrc=HP_ss&mntrId=84F2560F6E52F10E");
Zeile gelöscht : user_pref("avg.install.userSPSettings", "Delta Search");
Zeile gelöscht : user_pref("browser.search.defaultthis.engineName", "DVDVideoSoftTB Customized Web Search");
Zeile gelöscht : user_pref("browser.search.defaulturl", "hxxp://websearch.relevantsearch.info/?pid=500&r=2013/10/13&hid=10638680571659826907&lg=EN&cc=DE&unqvl=38&l=1&q=");
Zeile gelöscht : user_pref("extensions.ffxtlbr@babylon.com.install-event-fired", true);
Zeile gelöscht : user_pref("extensions.ffxtlbr@buenosearch.com.install-event-fired", true);
Zeile gelöscht : user_pref("extensions.ffxtlbr@delta.com.install-event-fired", true);
Zeile gelöscht : user_pref("extensions.funmoods.aflt", "nv2");
Zeile gelöscht : user_pref("extensions.funmoods.appId", "{EA28B360-05E0-4F93-8150-02891F1D8D3C}");
Zeile gelöscht : user_pref("extensions.funmoods.dfltLng", "");
Zeile gelöscht : user_pref("extensions.funmoods.dfltSrch", true);
Zeile gelöscht : user_pref("extensions.funmoods.dnsErr", true);
Zeile gelöscht : user_pref("extensions.funmoods.excTlbr", false);
Zeile gelöscht : user_pref("extensions.funmoods.hmpg", true);
Zeile gelöscht : user_pref("extensions.funmoods.hmpgUrl", "hxxp://searchfunmoods.com/?f=1&a=nv2&cd=2XzuyEtN2Y1L1QzuyDyCtD0FyC0EyDtB0FtCtD0E0Dzy0C0FtN0D0Tzu0CyDtDyEtN1L2XzutBtFtBtFtCtFyDyByBtN1L1Czu1G2XtB&cr=1046721868[...]
Zeile gelöscht : user_pref("extensions.funmoods.id", "560F6E52F10ED9CF");
Zeile gelöscht : user_pref("extensions.funmoods.instlDay", "15844");
Zeile gelöscht : user_pref("extensions.funmoods.instlRef", "");
Zeile gelöscht : user_pref("extensions.funmoods.newTabUrl", "hxxp://searchfunmoods.com/?f=2&a=nv2&cd=2XzuyEtN2Y1L1QzuyDyCtD0FyC0EyDtB0FtCtD0E0Dzy0C0FtN0D0Tzu0CyDtDyEtN1L2XzutBtFtBtFtCtFyDyByBtN1L1Czu1G2XtB&cr=10467218[...]
Zeile gelöscht : user_pref("extensions.funmoods.prdct", "funmoods");
Zeile gelöscht : user_pref("extensions.funmoods.prtnrId", "funmoods");
Zeile gelöscht : user_pref("extensions.funmoods.srchPrvdr", "Funmoods");
Zeile gelöscht : user_pref("extensions.funmoods.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.funmoods.tlbrSrchUrl", "hxxp://searchfunmoods.com/?f=3&a=nv2&cd=2XzuyEtN2Y1L1QzuyDyCtD0FyC0EyDtB0FtCtD0E0Dzy0C0FtN0D0Tzu0CyDtDyEtN1L2XzutBtFtBtFtCtFyDyByBtN1L1Czu1G2XtB&cr=104672[...]
Zeile gelöscht : user_pref("extensions.funmoods.vrsn", "1.8.11.0");
Zeile gelöscht : user_pref("extensions.funmoods.vrsni", "1.8.11.0");
Zeile gelöscht : user_pref("extensions.funmoods_i.hmpg", true);
Zeile gelöscht : user_pref("extensions.funmoods_i.newTab", false);
Zeile gelöscht : user_pref("extensions.funmoods_i.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.funmoods_i.vrsnTs", "1.8.11.01:56:23");
Zeile gelöscht : user_pref("extensions.plugin@getwebcake.com.install-event-fired", true);
Zeile gelöscht : user_pref("extensions.quick_start@gmail.com.install-event-fired", true);
Zeile gelöscht : user_pref("plugin.state.npconduitfirefoxplugin", 2);
Zeile gelöscht : user_pref("smartBar.searchInNewTabOwner", "CT3176921");
Zeile gelöscht : user_pref("smartbar.addressBarOwnerCTID", "CT3176921");
Zeile gelöscht : user_pref("smartbar.conduitHomepageList", "hxxp://search.conduit.com/?ctid=CT3176921&octid=CT3176921&SearchSource=61&CUI=UN76139163313004930&UM=UM_ID&UP=SPB9CA01AA-E33C-402B-BEDC-009EC25E2700,hxxp://s[...]
Zeile gelöscht : user_pref("smartbar.conduitSearchAddressUrlList", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3176921&SearchSource=2&CUI=UN76139163313004930&UM=UM_ID&q=,hxxp://search.conduit.com/ResultsExt.aspx[...]
Zeile gelöscht : user_pref("smartbar.defaultSearchOwnerCTID", "CT3176921");
Zeile gelöscht : user_pref("smartbar.homepageList", "hxxp://search.conduit.com/?ctid=CT3176921&octid=CT3176921&SearchSource=61&CUI=UN76139163313004930&UM=UM_ID&UP=SPB9CA01AA-E33C-402B-BEDC-009EC25E2700,hxxp://search.c[...]
Zeile gelöscht : user_pref("smartbar.machineId", "Z099WPOOERWPZAQ3WVATVOANREFEBGD1MXBTUXMPPMPZHAXZGEZ+FG15OJX0TEQUVWNQWKVPVVVZC8ALUULVDA");
Zeile gelöscht : user_pref("smartbar.originalHomepage", "hxxp://search.conduit.com/?ctid=CT3176921&octid=CT3176921&SearchSource=61&CUI=UN85457981600588753&UM=UM_ID&UP=SPB9CA01AA-E33C-402B-BEDC-009EC25E2700");
Zeile gelöscht : user_pref("smartbar.originalSearchAddressUrl", "");
Zeile gelöscht : user_pref("smartbar.originalSearchEngine", "Delta Search");
Zeile gelöscht : user_pref("smartbar.searchAddressUrlList", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3176921&SearchSource=2&CUI=UN76139163313004930&UM=UM_ID&q=,hxxp://search.conduit.com/ResultsExt.aspx?ctid=C[...]
Zeile gelöscht : user_pref("sweetim.toolbar.previous.browser.startup.homepage", "");
Zeile gelöscht : user_pref("sweetim.toolbar.scripts.1.domain-blacklist", "");
Zeile gelöscht : user_pref("sweetim.toolbar.searchguard.UserRejectedGuard_DS", "");
Zeile gelöscht : user_pref("sweetim.toolbar.searchguard.UserRejectedGuard_HP", "");
Zeile gelöscht : user_pref("sweetim.toolbar.searchguard.enable", "");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E+x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E,x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E-x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E.:2z527", "2423");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E.:2z527.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E.x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E/x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E06CG5EL8:", "6E6C716B6D6C6C766F73");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E06CG5EL8:.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E06CG5EL;8I:K", "247E2D2F226A747277717372727C7579242F4B49474F42357D5D5C3D");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E06CG5EL;8I:K.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E0x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E1x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E2x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E31;CJI>K3?A#MM.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E3x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E4x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E5x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E6x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E7x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E8x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E9x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E:x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E;x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E<x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E=x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E>x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E?x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7E@x305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7EAx305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7EBE3G=;D9N9=D", "372C2D326975762E3A3C7B3A39434A494841434B265146492965504656496571734D334B57");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7EBE3G=;D9N9=D.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7EBx305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7ECx305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7EDx305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B+7Etx305.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B-0?3G>D", "3E3C696C423F41727A75757A72204A7C4B7A25217D52202A23552527272D2A27285B5F2D");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B-0?3G>D.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B-0?3G@6:5;", "");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B-0?3G@6:5;.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B-0?3GFA7EF", "2B2E2C3D");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B-0?3GFA7EF.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B-3=3ECCJA=F>", "247E333D2C452F4135276F292A212C393D44307832332A354448584C3A23282E2E3132333435363B466068576C5E6857705A6C60606B6668563F73796F697861");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B-3=3ECCJA=F>.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B/>01=9A6K6<IM;KRIE@PDAWM", "6A696B7273747576");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B/>01=9A6K6<IM;KRIE@PDAWM.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B3=>@44I48?", "372C2D3269757633423633414847203E3D474E4D4C45474F2A554A4D2D5858585E4B554E366352564F");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B3=>@44I48?.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B5BA==9CJAG", "6A3E3E6E6A7342447A77757745464A7D7A79785050");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B5BA==9CJAG.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B6B11G4C56B>F;P;ANR@P", "6E6C716B6D6C6C766F72767374");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B6B11G4C56B>F;P;ANR@P.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B90E@.3C;7B=?OFB>>RHIQS", "393F352F3E");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B90E@.3C;7B=?OFB>>RHIQS.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B9643G3/9E", "6A");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B9643G3/9E.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B;45>:BI9I7IE", "2B2E2C3D");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B;45>:BI9I7IE.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B<:222H64<", "393F352F3E");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B<:222H64<.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B<:222H64<L8DAJ", "6D70706F7673747975722A7878727877757D79");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B<:222H64<L8DAJ.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B=+03EH8H8J?:", "4443");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B=+03EH8H8J?:.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B?+E2A52D8", "372C2D326975762E3A3C7B3A39434A494841434B2651464929655046566470727951555E5E52");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B?+E2A52D8.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9B?B0D:8AJ62<H", "6D");
Zeile gelöscht : user_pref("valueApps.CT3176921./9B?B0D:8AJ62<H.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921./9BA@0<0BI6A7GN:6@L?", "6C");
Zeile gelöscht : user_pref("valueApps.CT3176921./9BA@0<0BI6A7GN:6@L?.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.PG_ENABLE", "74727565");
Zeile gelöscht : user_pref("valueApps.CT3176921.PG_ENABLE.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.SF_JUST_INSTALLED", "46414C5345");
Zeile gelöscht : user_pref("valueApps.CT3176921.SF_JUST_INSTALLED.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.SF_USER_ID", "6369645F3139333230313331393430313832343938373032");
Zeile gelöscht : user_pref("valueApps.CT3176921.SF_USER_ID.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921._key_cl_active", "65356335383335342D316661332D343934332D386366372D636561633863393535623633");
Zeile gelöscht : user_pref("valueApps.CT3176921._key_cl_active.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.cbfirsttime", "546875204D617220323820323031332031383A32373A333620474D542B30313030");
Zeile gelöscht : user_pref("valueApps.CT3176921.cbfirsttime.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_appStateReportTime", "31343130383938303333333930");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_appStateReportTime.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_appState_Clarity_Active", "6F6E");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_appState_Clarity_Active.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_appState_CouponBuddy", "6F6E");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_appState_CouponBuddy.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_appState_PriceGong", "6F6E");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_appState_PriceGong.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_appsConfig.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_appsDefaultEnabled", "6E756C6C");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_appsDefaultEnabled.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_currentBadgeValue", "31");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_currentBadgeValue.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_currentVersion", "312E31332E302E3137");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_currentVersion.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_existingUsersRecoveryDone", "31");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_existingUsersRecoveryDone.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_first_time", "31");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_first_time.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_globalKeysMigratedToLocalStorage", "31");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_globalKeysMigratedToLocalStorage.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_installer_preapproved", "74727565");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_installer_preapproved.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_lastLoginTime", "31343130383938303333363931");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_lastLoginTime.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_localization.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_migrated_from_ls", "31");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_migrated_from_ls.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_newApps", "5B5D");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_newApps.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_pgUnloadedOnce", "74727565");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_pgUnloadedOnce.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_settings1.10.4.0.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_settings1.11.4.2.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_settings1.12.0.5.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_settings1.13.0.17.storedInFile", true);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_showWelcomeGadget", "66616C7365");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_showWelcomeGadget.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_stamp", "313130315F30");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_stamp.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_userBornDate", "4E2F41");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_userBornDate.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_userId", "39313761366563362D323634652D343737352D386563372D653635393462346337396364");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_userId.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_user_approval_interacted", "31");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_user_approval_interacted.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_welcomeDialogMode", "31");
Zeile gelöscht : user_pref("valueApps.CT3176921.mam_gk_welcomeDialogMode.storedInFile", false);
Zeile gelöscht : user_pref("valueApps.CT3176921.url_history0001.storedInFile", true);
Zeile gelöscht : user_pref("browser.search.defaultenginename", "Astromenda");

[ Datei : C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\ec44kjwg.default\prefs.js ]

Zeile gelöscht : user_pref("browser.search.selectedEngine", "Astromenda");
Zeile gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "");
Zeile gelöscht : user_pref("keyword.URL", "hxxp://websearch.ask.com/redirect?client=ff&src=kw&tb=DVS2&o=1586&locale=de_DE&apn_uid=efc39203-2778-4d49-8d2f-c377eb56c349&apn_ptnrs=%5EAAA&apn_sauid=BB6A9B48-C095-47D4-A753[...]

[ Datei : C:\Users\Nutzer\AppData\Roaming\Mozilla\Firefox\Profiles\m9vy8l2u.default\prefs.js ]

Zeile gelöscht : user_pref("browser.search.selectedEngine", "Astromenda");
Zeile gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "");

-\\ Google Chrome v37.0.2062.124

[ Datei : C:\Users\David\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Search Provider] : hxxp://search.softonic.com/MOY00621/tb_v1?q={searchTerms}&SearchSource=49&cc=&mi=84f2d9cf000000000000560f6e52f10e
Gelöscht [Search Provider] : hxxp://dts.search-results.com/sr?src=crb&appid=113&systemid=406&sr=0&q={searchTerms}
Gelöscht [Search Provider] : hxxp://search.babylon.com/?q={searchTerms}&affID=101046&babsrc=SP_def&mntrId=84f2d9cf000000000000560f6e52f10e
Gelöscht [Search Provider] : hxxp://dts.search-results.com/sr?src=crb&appid=303&systemid=406&sr=0&q={searchTerms}
Gelöscht [Search Provider] : hxxp://dts.search-results.com/sr?src=crb&appid=0&systemid=414&sr=0&q={searchTerms}
Gelöscht [Search Provider] : hxxp://search.conduit.com/Results.aspx?q={searchTerms}&SearchSource=49&cui=UN38668593182491292&ctid=CT3176921
Gelöscht [Search Provider] : hxxp://www.searchplusnetwork.com/?sp=vit4&q={searchTerms}
Gelöscht [Search Provider] : hxxp://isearch.avg.com/search?cid={859E0F03-B917-40B5-A0A4-CBB8AB459FDA}&mid=ee0179d5f9ad47d080cccd3c4ee3d454-9f8e918fb4deb7d02638fddbac91e644aa32015c&lang=de&ds=od011&pr=sa&d=2012-09-16 01:26:50&v=17.2.0.38&pid=avg&sg=0&sap=dsp&q={searchTerms}
Gelöscht [Search Provider] : hxxp://search.sweetim.com/search.asp?src=6&crg=3.1010000&st=18&q={searchTerms}&barid={79A6AE61-58C8-11E1-B1C2-560F6E52F10E}
Gelöscht [Search Provider] : hxxp://www.delta-search.com/?q={searchTerms}&affID=119370&tt=190313_wo1&babsrc=SP_ss&mntrId=84F2560F6E52F10E
Gelöscht [Search Provider] : hxxp://search.babylon.com/?q={searchTerms}&affID=121562&tt=gc_&babsrc=SP_ss_bag2g&mntrId=84F2560F6E52F10E
Gelöscht [Search Provider] : hxxp://search.qvo6.com/web/?utm_source=b&utm_medium=amt&utm_campaign=eXQ&utm_content=ds&from=amt&uid=WDCXWD3200BPVT-22ZEST0_WD-WXB1A80S0806S0806&ts=1380129673&type=default&q={searchTerms}
Gelöscht [Search Provider] : hxxp://websearch.relevantsearch.info/?l=1&q={searchTerms}&pid=500&r=2013/10/13&hid=10638680571659826907&lg=EN&cc=DE&unqvl=38
Gelöscht [Search Provider] : hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3331316&octid=EB_ORIGINAL_CTID&ISID=M61A11639-4208-4919-A9B5-4A9195EF22B6&SearchSource=58&CUI=&UM=6&UP=SP53B30FA5-20E1-4B38-AE5D-171016856179&q={searchTerms}&SSPV=
Gelöscht [Search Provider] : hxxp://www.buenosearch.com/?q={searchTerms}&babsrc=SP_ss&mntrId=84F2560F6E52F10E&affID=128491&tsp=5183
Gelöscht [Search Provider] : hxxp://istart.webssearches.com/web/?type=ds&ts=1403716736&from=tugs&uid=WDCXWD3200BPVT-22ZEST0_WD-WXB1A80S0806S0806&q={searchTerms}
Gelöscht [Search Provider] : hxxp://istart.webssearches.com/web/?type=ds&ts=1403716736&from=tugs&uid=WDCXWD3200BPVT-22ZEST0_WD-WXB1A80S0806S0806&q={searchTerms}
Gelöscht [Search Provider] : hxxp://www.softonic.de/s/{searchTerms}
Gelöscht [Search Provider] : hxxp://en.softonic.com/s/{searchTerms}

[ Datei : C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Extension] : bodddioamolcibagionmmobehnbhiakf
Gelöscht [Extension] : gaiilaahiahdejapggenmdmafpmbipje
Gelöscht [Extension] : icanoneicgaahjbilcgdmnhoocddknbl
Gelöscht [Extension] : ndibdjnfmopecpmkdieinmbadjfpblof

[ Datei : C:\Users\Nutzer\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Extension] : bbffdhejhaoiflnpooogkckfdcmmjppn
Gelöscht [Extension] : bodddioamolcibagionmmobehnbhiakf
Gelöscht [Extension] : gaiilaahiahdejapggenmdmafpmbipje
Gelöscht [Extension] : ndibdjnfmopecpmkdieinmbadjfpblof

*************************

AdwCleaner[R0].txt - [110321 octets] - [21/09/2014 23:43:30]
AdwCleaner[R1].txt - [101293 octets] - [25/09/2014 14:26:04]
AdwCleaner[S0].txt - [101036 octets] - [25/09/2014 14:30:49]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [101098 octets] ##########
         
--- --- ---

ist das okay so?
torntv downloader ist weg

Alt 25.09.2014, 14:11   #9
Davi123
 
Löschen von Torntv Downloader - Standard

Löschen von Torntv Downloader



das ist jrt

Alt 25.09.2014, 14:17   #10
Davi123
 
Löschen von Torntv Downloader - Standard

Löschen von Torntv Downloader



und hier die neue frst

Alt 25.09.2014, 19:12   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Löschen von Torntv Downloader - Standard

Löschen von Torntv Downloader



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.09.2014, 19:25   #12
Davi123
 
Löschen von Torntv Downloader - Standard

Löschen von Torntv Downloader



hier die frst

Alt 25.09.2014, 19:28   #13
Davi123
 
Löschen von Torntv Downloader - Standard

Löschen von Torntv Downloader



[CODE]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.2.0 (09.22.2014:1)
OS: Windows 7 Home Premium x64
Ran by David on 25.09.2014 at 14:47:28,70
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{145DCD86-08CD-4FE4-9B0B-D9D52183539D}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{52461C13-29B6-45A0-90DE-672A62DAD532}



~~~ Files

Successfully deleted: [File] "C:\Users\David\appdata\locallow\microsoft\silverlight\outofbrowser\index\portal.qtrax.com"



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\apn"
Successfully deleted: [Folder] "C:\ProgramData\boost_interprocess"
Successfully deleted: [Folder] "C:\Users\David\AppData\Roaming\getrighttogo"
Successfully deleted: [Folder] "C:\Users\David\appdata\local\cre"
Successfully deleted: [Folder] "C:\Users\David\appdata\locallow\boost_interprocess"
Successfully deleted: [Folder] "C:\Program Files (x86)\yuna software"
Successfully deleted: [Folder] "C:\Users\David\music\qtrax media library"
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0040CD7D-5568-4172-96D3-91FA420EAC1F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{005261C6-2763-4377-A431-449BDE43A4AF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{00556326-680C-45DB-AFEE-43E2ECBAB255}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{00633A04-88CE-4FB2-97AB-CC512B94712D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{007551F9-F85D-4F82-A9A1-1ACFBA08F26B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{00BDF77A-88A1-49BB-A761-BC1D6F0D3B8E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{00EB78A2-8458-4D09-9C48-73B05DED1D68}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{00F3B626-AE01-46E4-9BD1-237C5964DAA5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{012401E8-495E-4062-8049-D414CED3A750}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{013064F7-7389-44E2-95FF-A59C0186AB0B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{018C6061-7F0C-46DE-9AA4-BE7F37782C1B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0192422A-534A-4AA5-90D8-BA168AE204F4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{01F708CF-F381-4681-A80E-9C43AF44BA34}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{02344736-E92E-4BF1-B654-585D7A4656B9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{02407EB9-8927-459E-AE4B-1EEC587CBD6E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{025C5046-9067-4AFF-89F7-A4923F923911}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{026E9CBD-4CA9-4E32-9931-47B547C0E343}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{028639C9-B555-47E1-9945-FD2331A2A006}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{02C35E44-FDDB-42F6-8167-FD7680928453}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0337C148-6005-42B0-A98E-E81D59866025}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{03457FA3-D037-4CAF-8436-CE502028FED4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{044A1728-7B65-4E11-A40B-AB6F34BA5DB4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{04531750-4367-4B0B-9399-E43190DB94F4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0468820F-44F9-4176-B708-6136DD32CE60}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{04B931C1-E65A-4E6B-BC92-3562F9D8A9D7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{04BB8F12-7F7F-4BA1-9026-F7E563233D10}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{04EFDD26-06FD-42EB-8CEC-C179581D854C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{05315D66-CD81-42E3-B74E-81C7BE649B9C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{05346EA2-86E8-4A1F-9E23-4B7518A36FC0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{053640B3-8BE4-4CE8-AE1B-E55ABC49D068}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{05571BCB-71AF-4355-9F01-7C5698F28A45}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{056539E0-7E85-42A1-9A78-49C2451B685F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{056D02FF-FB1E-4954-978E-074710834335}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{05B64A8B-631C-4328-A475-5BDABD8D047B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{05BEFB9F-0BB1-4008-901E-282450BE54A7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{06320889-7091-41A4-AD5D-892259F5A588}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{063FE5B6-1E8C-460F-97C3-53E3F9365440}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{06AF9ED2-120B-47F0-B6C7-3869FBE96857}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{07D19228-33DD-41FB-B26D-BFC59F9AE3E1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{07E05514-95BD-45B6-80C8-A2CD9AB23276}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{07E6962C-81FB-4DFC-8139-67DF698C6F0E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{07FBD66D-92CB-4E06-B92D-4EE1DE4693A7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0807BE73-82C7-42E0-A926-826596437655}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{080B82CB-660F-4439-85C1-44D9317366F1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{082FFF00-2384-450C-A2FC-BF7F8782FBF5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{084AB58D-02AB-471A-946D-7940BBAA0A48}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{085040C1-1A43-4DE6-B5CF-5D96B566293F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{087DF7B0-6EE4-44E7-BD38-74CF6356A61B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{08A9AB14-C5E1-4524-8BD2-53B80F684533}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{08C00A10-362F-409A-8AE8-7FE6C2FEE0BE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{08DDE878-C02B-406B-BA0F-574DCF2AD101}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{08E6A992-6DF2-4495-B5B2-07501D06FEFD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{08F5FFBC-1208-4149-B288-E7B5617CC8DB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0998BEC7-7B4C-432B-970F-FE03EE44AE83}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{09F92FC8-02D7-4762-9EA2-57CC788C7A70}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0A390DBF-FAB4-4A23-9363-FBE5C3B00530}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0A691D5F-BAB2-42D5-A014-F679735C7027}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0A79B58D-0D52-48BB-BA4E-FBF18AB2EF6A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0A9FC8DD-30BC-4C33-A1C2-3F14352A09C5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0AAB21C2-88A2-46DA-8086-047FA41F0B2A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0AAFB8DC-5155-4B17-A1CC-7A31EB552681}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0AB28C47-8AB8-4DA9-AAF7-83C749BCF9FA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0AD2010C-D437-4145-98D6-0D0EBAFCA09B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0ADF47DC-8907-4693-B1CA-BCC215B19B47}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0B28648F-5E3B-44FD-A0A5-8A2533441ACC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0B56D4D7-4D13-4F13-9050-1504F812E4A9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0B81D729-0905-4044-B228-450EA156A0F2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0BCE4ECD-2521-4BF8-BB6E-9F1B6979C539}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0BCE8A35-4D61-47EB-B181-260F2FD03BCD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0BD28CA7-0C1F-420B-8268-37DF2876326E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0BFB8BC5-06AA-4CEE-8FA4-8BDBCE9166DB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0BFCCD0D-61DF-43F0-BD17-71427E9E6C22}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0C411DFE-3841-4EE4-8021-9E891000F733}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0C5D3498-DD01-4BE6-A2D4-FDFD7245F1B7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0C618C8F-6BC5-4AB6-B79C-B33E9DF66DB3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0C99B576-565B-475A-B6BF-3042A0FDFB74}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0D01E761-4850-492F-A5B1-99113F1FC4CC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0D2CDF7C-6F14-407C-8503-D6E1DE252763}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0D3C8A06-B269-45CD-B5CC-0ABCD37B3D37}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0D471DD8-B4BA-464B-BE8D-2502585D58D9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0D56B58B-9B06-4938-B4AE-CEE3267DD56F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0D82B291-86FD-4980-B099-754DE925E63F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0DA4512B-769A-479D-9721-15D6A3832E95}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0EB10B8B-DBDC-4990-BD71-EE7C0899EB9C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0F180E99-CF51-4DCC-AB90-C97E143CA4DA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0F34C4AB-7433-425C-A4C0-A49000D6FAFE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0F59DF96-F4E5-4FF7-8A0E-FA66BE132451}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0F9E71FE-E1C2-4628-B456-5D683DBE43EF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0FA02924-BDCE-4ECD-AD7D-5C0CFAFA2B23}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0FD3C9F1-10B4-46C3-A092-A3AC64257039}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{0FFA74CE-9BE2-47EB-B4D6-9214DA3EADD5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1041282E-E1D0-4413-B23B-D65E5B58A845}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{10780A03-5DE3-4C1E-8FE0-96DFE1A89F99}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{10802AC3-B195-49D3-8C71-BF69FABD2A3C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{10C476F2-85C0-49E3-99D2-6E9B337D94BB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{10CF74C3-567C-4C88-B0C0-E0356B0526F3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1107224B-B0A5-4181-A070-1EEBA7C050E7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{110ADE42-F90F-40C3-8315-29AB13D5C9D5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1134A841-0ECE-4093-B9B9-F7F62D8B2C49}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{117FCD7A-D18E-4C88-8611-102B87F5F593}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{11825B90-2BCC-4467-A982-1443F60D1D40}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{11CF0357-237B-4C81-940B-8BA3637DFFFD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{11FF6D62-E079-497C-93E4-783AF83D613F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1208CE71-4E00-4176-B2DB-8EBDEC9A919A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{12265916-A4B3-4A0A-94C7-FC9BF3514326}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{12BC0F47-6B79-460A-8A0F-DBA255D4E48A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{13123DA1-1EBE-4F46-85D9-672BD3FF1E99}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{133AEB1B-9F4A-4A57-AE8C-C913EA53133F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{13871D52-D5E9-4361-A40E-2DD93AC21B39}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{138D3268-D1C4-403A-84B8-90A30CDE17AB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{14080735-8B07-4EDF-A84D-37F436E89976}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{14576DF6-F123-4C8D-B689-BB6B981DEBBE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{146FF4DF-E03C-47B0-BAFA-941F28450268}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1471EE0E-FBD4-43D1-92BC-88C86F5D8C66}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{14913DFA-4D09-4D5A-8D76-578B061D4492}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{14D85024-3045-4414-B5A9-A6713F198F9D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{14FDEFCA-318C-4194-86D9-6E546BA2E02C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{15579506-BC13-4245-8310-064483427160}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{15A1233A-6E5C-4075-95AE-B9C1C079395F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{15C23DB1-B88F-4842-9DB2-DAE646363160}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{17879229-F442-4FEB-BE25-0C51A732EAC8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{17D9259B-1F4E-4ACB-9996-659C6B694FCD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{17E6A041-BF05-47F4-8F55-7F3FC4F4E487}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{184D42F2-61FB-4DC6-8118-635FE87BBC4F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{18578040-462D-4A0C-800D-8454E7E9DDEB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{189D07CA-9EA5-41AB-8A14-FAA0DB3454C9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{18AE1A71-89DC-4175-9686-C41D4110062E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{18E46F3B-9522-4894-8E88-EE0353205848}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{18EEABD7-5B49-431F-A6A5-0F9E0277756D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{18F16830-D4CF-4EAC-BB81-EB6AD499FFE9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{195D85F5-4687-4014-BEAA-B37D1A84E238}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{19A41208-AB7A-4B65-B923-0484DB1913CD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{19A9BB16-AB9C-49FF-9D10-774AAB2F13A6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{19DF5C10-D6FC-441D-90F2-37ABBBED22F1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1A3DA0CF-9294-4052-A49F-415F43178BA7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1A422C05-C42A-427F-94F7-E58F0CC6B034}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1A72878C-68FE-4529-9849-451B59263E9F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1A886C1A-2C42-4DAF-B510-5414D540C8E8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1A9CCCB8-5773-4C7B-9C89-5FBE80DC6CB1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1AFDE91C-9E24-414C-9AC6-5EA539144453}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1B174958-2BC0-49D9-9055-3096EB6B23A1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1B1EFDE9-0153-4859-8F52-5233B98EC88B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1B327257-3BED-404A-B8F3-952F7B5B237A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1B698A21-87D8-4A03-82DE-9A270F7DC371}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1B804ADE-31B7-4C60-9407-2F971B96501D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1B8B68DF-BA28-48D3-B163-9C15FA9B2D86}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1B97AD14-AD36-46F6-9011-591FAD244496}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1C195ED0-C91C-405E-B6A8-279407C58B4D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1C481B3B-57D5-469D-9AE4-43D6B76F5414}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1CA5CFCF-55F8-4E2F-A7B1-3FCD11A3789E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1D0B7F61-F205-4222-BA62-13C15C1A5B88}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1DB7915B-0F3A-4B87-A313-11D397E67CB0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1DE51E32-91FB-489A-9B2A-BEB287EEA147}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1E762DB6-476D-429B-94DB-0CC862F727EF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1E793CBD-E0F3-40D4-BFE7-45B6171CD74C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1EFE9BDC-6B4F-4048-92C2-19F4C7883C8A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1F08949E-2D44-463E-83A7-427D687006E4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1F15890B-D3FF-4ABF-A4DF-DECC7CB7DA6B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1F327838-2D4F-44C1-90EE-D2B634C32484}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1F32DAA6-47C7-4CC3-BD63-4D0BAAE2B43B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1F5C035B-1333-488F-8926-080C033C88BF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{1FE6ABC6-1534-443A-96D5-E5041EF6F871}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2028AE68-EDD5-468D-91D6-AC22142EB470}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{203BE6F3-F46A-4793-B9EC-09322293EFDD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2055E411-40AB-4958-9F84-56CB81028A05}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{205ED000-2D48-4096-9E4A-751050F3E790}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2064D49B-1F33-44C3-A71F-E33890243F3C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{209B6B23-B799-4E70-B021-10B626AB66E6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{20AB8EEF-3BF3-4ADF-B941-9FAED11B720D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{20B44A2E-F4DF-46F4-B0DA-D175CCC2B680}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{20CE812A-9F12-4DA1-BDFD-1ED1A8F2ED53}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{20D23515-48AD-4876-9CDC-175A08451A16}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{20DD0866-3666-4B54-859F-C04A9769F52B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{21060E2F-9EF6-42F7-AD4D-8F651BDDD537}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2110ED34-6489-49B7-9133-1550492F74E4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{212A5D73-B525-4213-A076-F0E0FBC6D965}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{213FF6BF-9AB7-4839-8321-78DE89510CFD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{21C641EE-FC9A-46BE-90AF-95A024376191}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{21CC668D-976C-48CB-9969-F0B9457E2DBC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{21EAF209-BF0C-4800-9500-12A198F54BBE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2219A86F-BC48-4215-8D84-4131687EE42D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{222EC69F-8CEC-4AD0-82FA-80336B85BDBF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{227A4F7E-E583-4500-85EC-7854D0976EF5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{22905585-5157-4B7E-87A4-C39BBF95F2CC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{22917620-EAA8-423C-8A37-A74A6037FF55}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{22B87C3B-3E55-4CAD-AD05-A2B6F5519EA7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{22BF2BA9-A1A3-4849-A88A-70BA4C320416}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{22EA2764-7DC5-40E2-9837-FE73512DDCCB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{234471D0-6792-4854-B3E7-EBE206863DD5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{234FA19F-B138-4CC0-8274-1E17F2281A4C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2374EE45-9D47-47F5-8352-E930E7A2F324}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2384778A-4C17-4A17-897A-BE90D6AFBB15}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{23AE03D6-1A31-4658-9579-0A47ACA02536}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{24633033-8ABB-4597-8D20-C8E705D48BDD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2463C322-BB56-4B03-814D-6D78722B9574}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{248AA087-FC23-46EB-90F8-DD3E3559250E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{24913ADB-D8BB-448C-B1DC-36C95483FB6B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{24ADD1C2-07CA-424C-BF02-4B82519057DF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{24D69F9C-0228-43B7-8B54-028BDB053583}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{24EFB1F3-8B4D-4DC9-9F0E-ADCEDAA6D401}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{251E488E-221D-415E-A91C-673B4789A102}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{25674288-6A27-4BBA-B168-6F2350C8EEA3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{25C68703-B64A-4409-BE7D-FC2A59D7D65C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2662F084-255C-4BAF-977F-43ECC0334C89}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{26762994-C796-4DEF-AF4A-0447F736C9F5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{26DF6F7D-9143-4985-A2E3-7250F801E91A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{26F2B5A6-E108-4823-96B3-1CAEC617BA84}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{275C98B1-F002-4E26-9605-329023225210}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{278BF33E-93F3-4EBC-8E5D-AECA280BB18A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{27BF9B58-E2E7-4BA3-9122-04E71C317B91}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2815D91F-73E3-477D-B147-221170A268F2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{282FABD7-39B7-45D8-A326-719423353629}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{28555EF6-CA06-499B-AAFD-24F4F2C666AA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{28A2BDD7-5E4C-4857-B485-69FA8C63BB4D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{28AE9232-72B2-4776-9B90-BD726F3D5B53}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{28FAD06C-167C-4BA6-8015-3BFDDDD7D5D4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{290F5A63-2E98-499B-9E3C-3B68533D4C8E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{29473B3D-2318-46B4-A735-AF36013F3D0D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{296CE188-B372-4CE3-A357-6B2C90B8CF2A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{29EFD480-1985-4EAB-BA2C-5750D5DAE05D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{29F3EC5A-C85C-479A-B107-D2414B51DF39}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{29F4DAD7-D55A-45F0-9EDA-33A43FBC7F2E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2A0C1AD4-F89A-459E-B9DF-7209E2CB9DA5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2A25D90E-5877-4506-A8B4-95DBCBEF0ED3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2A75E17C-7C92-4011-B859-491AAD2A3DB5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2AC8D3E1-FD55-4484-91AC-D24E460ED7D1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2B444F48-0E6B-40B5-80DC-64B75B8F84F1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2B5DAC0C-39A6-4189-B027-23510DB5C51D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2B9D0E73-9919-4746-9FA8-8F405D9F048D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2BC86075-F35A-41B0-A5A6-2D6BB2525C56}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2BCBDF77-4206-4776-B840-52B1F70AB00B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2BF2EF63-C200-40CD-92F2-ABA7F40B8DFC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2C315BB5-6B85-409F-89C6-2F19B6E95463}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2C396B71-9A66-412F-9F8B-C15AFDCCE9E5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2C79CD5B-0612-4738-85B7-6D422A0B6F90}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2D376B65-4323-4593-B59F-9FAAE799B572}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2D497994-EFC4-4F64-946C-25EBC25564D8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2D71B33A-D32C-46A2-BC92-9A31E9B996EE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2D736F74-2938-4707-A45D-3369DD72CEA9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2DAF141F-08EC-4A2F-8F3B-BE1FE9EFD5A8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2E53ED9A-1A02-4C79-B44C-73BE8CE96309}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2E951C59-94DE-471C-B186-32ECB01A3CF6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2EA3BB34-F373-40F0-A80A-3A0391671511}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2ED92CFF-202B-436F-98CD-72463ECDA6DB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2EF06A30-F34C-4FD7-BE3E-469449D4044D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2F7F42B8-900D-469A-A7C4-94EC97AECC5E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2F9CF24F-BA10-4545-B6D9-0CFB0AF09B1D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{2FF34B72-83C2-4066-BEF5-8B142A4FEC0F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3016FB3E-8EAE-437E-8F6B-B4D33E76357B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3042CCA7-259E-401C-B28B-760052EBBADC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{30451448-55FA-4BFA-95B5-D7FD1CB2ED9F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{30DC1B62-5DA2-436F-8788-0829F4DEDD62}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{311156AD-E765-4A57-93F1-4FE066DD58A8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{312A762A-3AB3-4784-8C99-1E8485CEC75E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{31A51D5D-DCD0-447B-A0E3-2721067DF6F0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{31D3AB98-906D-419B-83E4-365BC31D9AAA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{322DFE76-981E-467A-BE3F-F83AF69C74D1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3233115D-F5CC-4BFB-973C-05802C5F05EF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{325DD3A5-DFAC-41B6-A114-7F34021E35CC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3291DFD5-93A2-463C-97CA-4A53E9D5653B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{329C81F0-6E05-47DF-B70D-EFBC6786B300}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{32B3E5B8-B715-4E5E-84A5-606716E8C880}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{32EDC9F2-AD4C-4F0E-84C8-C62E1B8CFFA4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{33186AE0-744C-4A4E-8AAB-F281323514AE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{331EF1D4-0E2A-4116-B0FB-22E13C9530F2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3355D2CB-E450-4467-AC33-E5F09BF279CD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{33A63A47-8862-4D44-905D-D96BB1E021A2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{343BB3AD-5977-465B-9056-3DD4A47DA806}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{343D974E-2F45-4F20-B823-E3DA45A15FE3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{34417384-FD64-4C52-BDF3-CD69933002C8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{348F7BB6-9A1E-4005-A789-26D70895C4B2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{34D59611-BD29-4F94-B2FA-99D0A3E1F183}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{34D8070C-A20F-4872-8FBC-C47525F50D88}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{353F0FC6-5458-4BDD-8CF4-028E1E543E48}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{35D6542C-270A-4F48-A134-3F3FBF7BBFC0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{36885B9A-83F6-45AB-9CE6-F4AB79AB6BCE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{36D2E4B8-199F-409E-9411-B67E91563DF3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{37130FFE-9323-47E1-98F3-91DCB0544ADA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3714F8FF-4EC4-427C-BBE5-661EBF23C9B8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{37221FFA-DBF0-4FB6-83CF-D96ECBE76C51}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{374CC71C-748E-446B-A361-A1AC3BDD5F1A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3771F983-47B6-4428-A922-7036112B5521}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{37BFD55E-33D0-499C-A497-5D816AC1B30C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{381634CF-B24A-4BD8-B212-1D2CD887FEBD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3842F0A4-3C93-439B-BF8B-D9104FFF198D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3844AB0F-ABA7-4ED5-9CC2-EABAEC4D0BF2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{38533942-0692-4AE6-87EF-AE5FEE64DC61}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{386D23DE-722D-435A-A091-A5A5C1D21F3F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{388EB41D-312D-494B-B02F-53E8B974AB1C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{38EBF58A-102C-4917-B44E-65DC9C39EC70}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{39418EFD-D2D4-40C8-A820-C8BB8D57466B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{39D4A23E-4CB3-465D-BD50-F8D1E95F0C61}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3A56ECDD-0EEB-4603-99BE-FED9D3B261E1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3A9BCA40-C672-4574-8572-BF22947A713A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3AC91BB2-1E4D-4356-9374-CE115A944161}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3B0A18DA-0F63-4566-A8E3-CA8964B07A52}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3B376ADB-5F62-4B17-8630-1D780B6F68EA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3B75D347-6067-4BA9-8A20-5462801B0F19}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3B823208-43D9-43EC-B7AB-5F065670F342}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3BA521ED-93D8-4C04-B7E2-F6EC5301E544}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3C4946DF-B0B7-4C21-9B38-41529CFEAE78}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3CB1C3B2-6E1A-42A2-8A32-3AD19D07A151}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3CF2F2BD-5BD0-48DC-BC70-B26663B38936}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3DCC2FEB-CFDD-430C-973D-CA313B8F874D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3E16159A-5ED1-4A4F-90BB-398E688089AD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3E320211-4385-48A5-8B10-55E3E834AE90}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3E570C5D-31DA-4483-81C7-E89317A9C85C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3E6ABF6C-EE15-42C4-8A27-D006C33C815D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3E8D360B-4761-4D0F-A381-5A1B78738323}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3EB1A691-2CC6-4AD6-8C00-01355CAB27A6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3F0E4994-9CB9-41DA-8101-56E9F44D6996}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3F220F3A-2D30-4146-BBA7-69E54E54CFC1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3F391FBC-63EA-495C-AD08-275BEBD5B3A7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3F906370-E45A-4BC4-8754-9D651C1362A2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{3FE0B389-1BA8-4CB7-9F1C-B25439A960A6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{40434BA7-5F55-42B5-AE1F-0BB777934017}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{40761304-81C2-4CF2-B255-E8BFFA631869}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{40A95FA3-E202-4AA4-8558-D9BF5711ABA8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{40B29AC1-3266-46A5-B7A6-256F92335182}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{40B3E44A-75D4-4EBD-9611-69F6F98B2002}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{40D6EDC3-5FA5-48BA-ACC1-52221B8D36CB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{40D8A60E-BBAB-45EE-971B-489B10666676}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{40F9A1F7-D648-4D4D-A985-88A803A378AC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4120E389-B3D5-4E54-8CEE-922A4F5727D7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{412AB07A-AD8B-441D-AE69-773BD7661C5E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{414DBB32-48CA-46E4-BDA3-2ED79C85099E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{41AA9246-FD1A-465E-876E-92EABD9076ED}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{41B16341-FFB8-40B4-AED8-50C75EC8A71E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4202A4CD-FDAB-48C5-A3B7-A5C4E9E5591A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4205A39E-7488-421A-8C99-1701232D1E12}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{420921B3-2BAA-4D55-A790-832896ECA67E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{42220201-D5C5-48BE-BD76-058E0AC819EF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{42577CF8-C119-4A33-8FE4-46D194CB5A67}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{426BE799-F4E6-4B13-9D7A-E12A71F10AB5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{42C8EF42-597F-432F-B9CF-3CAB7CEFE836}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{42DE5DFB-56A9-40DE-84EA-8963FD8EFA05}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4314B116-2094-45F0-9929-DDE18E4C714E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4350C0CD-6072-4275-9F2B-8E1DE839AAB9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{437CBE4B-5671-49F0-99FE-B98C860A6FE8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{43CF230C-5BC8-4EB2-99AE-20F1A10CA160}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{43CFCEB6-F8C1-4A4E-8431-F6C8F16E5E70}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{44674A72-0E54-4263-B60C-2DCC8C276C2E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{44798AB6-A385-4481-AC7C-06E30C9A56B1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4488980E-31CB-4FF7-BF96-56630D2EFBA1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{44A888E4-9304-45FB-BB8D-E0F0E8B62969}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{44AAA4DC-618B-424E-B56A-36DE8B75BB72}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{44AC2F29-2250-47B9-B4BE-0F57241FEC37}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{450CA2C5-A18D-46D7-B1D0-2F83D9896056}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{452B0261-E17F-447E-874E-BE69D1A59229}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{455E2FC4-06B2-43E7-AB46-4DF1B772FAB6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{45C56B88-A570-4BC4-B3F6-ED7913E8A115}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{45D01DBC-DC33-470D-A9B0-B8DEB60D4121}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4614B577-EF9B-451B-B449-2DB6D4DF3B45}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{46D47228-85FD-4C51-B5CE-E034CD1A6DF4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{46D73F63-5929-442B-9D17-1B4B59E51C8C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4730E0D9-D0CE-47E2-8821-44E70551FD3D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{473F0C1C-BFAF-4FA4-A70F-D34BA5404E40}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{47F41FD2-1956-4CC1-BC35-65FFC9897F4A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{483928BA-9711-4C51-8EEE-FF6410325AB7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{487AB28A-ED57-4A8A-8F72-42C81AA66990}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{48988C91-6ADF-4C31-91EC-F3FD89FB595F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{489FBFBE-B167-4DE0-AB5C-43DB4208858E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{48BA21F0-A2DD-46A2-B552-E19FBA2736B0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{491448A5-6230-4342-98FD-DE62A955560D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{492AB278-E3D6-4555-9B2C-A67B2D704490}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4934477E-E50B-4E88-B495-FC5D2F99614C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{49441F1A-F163-4E94-8370-8E67F85596E3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{49CA25A0-7833-457D-9C5E-0AA4B6B10F49}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4A0806D1-A866-4FB8-B381-2614B295815D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4A86F76A-A9DE-4EEE-BFB1-D84C4DBAEF0C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4ACBBFCF-9395-44C9-A8DC-F3597FDD5E8A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4AE3A069-D80E-48FF-B3A3-F7949B435384}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4AE7E05B-E603-4349-A498-03EB5A796806}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4AEA6358-4E19-46DA-8162-796D795C1E90}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4AF5E56D-A6D5-4E69-82BA-1A6B050E0E2C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4B0EA6E4-A225-4E37-866D-84FAF6DB306D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4B5FABCB-6D48-4EFD-98CF-0C70A000295E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4B7F3FB6-6714-4DAD-AD2C-F2E23A080308}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4BB53209-A5ED-4BCA-AC92-D65CC3DCF164}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4BFA7D81-EED7-4251-83FD-204B0FE24453}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4BFEC3CB-8D54-4843-8A4D-17DC5D8492B1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4C5050A4-5190-4E5D-BEEF-691EFD7557E4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4C53B9A4-9CDA-45E1-ACF2-9869FF9834E0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4C63B20B-5007-4043-A1BB-B6D4B4EEE5C2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4DF1915F-12F6-41A8-B6D6-12EC8ED2C5A9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4DFC73BA-CB62-4471-9E0F-D20DFF2A819E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4E17F255-9CE9-4C33-9920-9FBC242795F7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4E29C86D-6EDC-47C9-A13C-491A362D4426}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4E2DF118-89FA-4BD8-B220-C452449EE399}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4E325997-9BF3-4F41-81D8-4E9747780E8A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4EA4FEF4-5D6E-4ED6-9ACE-8FF1BC884432}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4ECF836D-61E1-4A46-9F17-FE731EC16CE3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4EEC42C9-5836-4306-9688-F821CE196251}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4F2F24DF-5C3D-4AC7-9EE9-7B45B7DED73E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4F722E93-0EB8-4281-8D16-6AF7CA5294CB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4FC2B683-8152-4875-98BF-5947A3A89F1F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{4FD600A8-ED61-4D21-B5A3-F374AD8F6263}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5012143A-B682-4114-BB94-39775FE0AD7C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{509FFEBD-A7BA-4642-A33E-CD24AC0E46F6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{50E88736-77FF-4060-84D1-0D0394CAE8E2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{50E893FE-BD36-48DC-960E-47A7557D35B0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5120D1CF-2B0D-4365-AE24-95CEE0E3287F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{51885496-E4DD-4579-9118-E8392A4F1C62}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{51A5BBC6-0BCD-4C16-9286-4BBDC21E19B0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{51C2D6F3-680D-4632-8CD1-B599BBB9CEC5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{52876B72-48CD-40B1-ABC2-8AD23C331F94}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{52CE1C4C-F0CF-444F-97A6-062DFA832AA3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{530F20EF-8002-4958-AE06-3F9B9928E01B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{53EC3D90-BD6A-4321-97C2-EC33010929C1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5405AEA0-25DC-4A42-93C9-63995A1043D5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{544108E6-4A6B-41DC-8495-34456F7AD89F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{54624578-4C21-4C6E-8B85-FF36EB11D613}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{553BE0A9-3200-4EB6-ADB8-C26805ECED1D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{554CB000-3C7A-451D-9086-D9BDA16DADD1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{559A99E3-CF19-467A-A91A-BC27C1D01603}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{55ACE3F1-58C2-4832-B9EB-043D004B6417}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{55DD9141-5BB9-4371-AB46-80AFA19135DD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{55E2D0DF-9322-40B2-9A93-A1D4F85A725A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{55F6DE7E-E471-49CF-B5B8-E00EC33FB848}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5612D3D6-4EDA-4F27-9D3C-3461A25C03C1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5634C82C-9064-47AD-BA7E-14B14BF63557}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{568A5269-7483-417A-93E8-EE001C1385FD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{56FA432F-DD54-4AC3-BB39-1B89642FF129}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{571CB71C-CC08-47CA-9300-48463B25C767}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{57287D95-1506-487A-B16A-B514635D4899}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5739797E-A09A-4D13-BB68-4153044DD523}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{573D3D46-BBE0-4BFE-9417-CAAE96C60A76}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{576B6D12-3FE4-4DB5-9529-4904D330CFF7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{576EE058-523C-4CFB-946C-C0C8AB79BC2D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{577F1FAB-26BF-4430-86EE-39136CA78C35}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{57A576A0-150C-4BE9-833C-B98CE59C9D82}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{57E26EEE-2B41-4340-AA1A-ED147B8CACB0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{58278560-26B0-4906-8860-2D3BF7EA6A80}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{584AD34E-1971-4E62-B81C-D60EA283F791}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5895EE00-0D0F-4B71-A16D-E1DE074A75A0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{58AAF5D7-6DAD-4851-B096-B9A43DB2D092}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{58AF005C-B9BE-4D59-ACFF-A8241B7E3FE3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{594BA7E4-E310-4254-A583-CF0911D75C7E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{598C3536-B86E-476C-B359-AE40C1BEAA01}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{59BA9CD0-3534-4FF7-A791-4405A0852E80}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{59BC3C47-2333-4FBE-8510-E754EBEAC1A3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{59F7DBB3-4787-4923-B7B7-697E6E781187}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5A2392C8-8F81-4D2D-BF55-C3E29903C2E7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5A345216-A429-43D0-A6C9-A5EDCA6EBAE0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5A6A44EC-21D6-4882-A7D0-B156AC8A90EE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5AB196BC-9A76-4EC8-90DB-5761AAD108F7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5AB511C0-5165-4359-9B89-D699CB621116}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5ACF504B-F636-42D6-A26C-61D7CD71B829}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5AE8C754-E79B-4E0A-A2CF-1F1260C0BFBA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5B36921D-070E-479E-9FBC-BEC0F1B12B20}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5B4199A4-4004-4BFB-B21B-48A051B00D11}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5BB16334-B610-4D89-BC6D-8A200CB84AC3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5BD72F6F-5DFA-4C03-891E-124374BE4F94}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5C3F5D82-5A09-4B55-88CE-47F9825CDA0B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5C4B4CC5-E2FF-4FD7-B709-817C59DE0EC7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5CABF629-0F3A-4143-9075-5B22673FE1C5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5CEDA264-104C-4FD1-B16D-FAEA47E8F693}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5D76B712-4A29-480B-9817-721018FA291E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5D882B87-8663-428F-B61F-E0E6D9B1216F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5DE2110B-0E25-42EF-8F22-D0EA339ECB91}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5E01118B-F13C-47D9-B790-F409CE8C0807}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5E04E1CE-6B5A-486C-B5F7-55660418CD68}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5E0610AC-0D84-45DE-B9C0-9AE2474EDE95}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5E0AFAC4-6AA1-46D9-A92B-E7094E74E2A9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5E727D2F-2270-4B57-8F1F-03B420FCE926}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5F0F5759-0C43-47CF-81DD-E9673D8DA8E4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5F7F3189-5785-4F94-A34F-0709914AD531}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5F932758-9DBF-4118-AD2A-5EFC67D29759}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5F93391B-FC50-46E0-A547-04A9D025364A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5FB6ECC5-5C28-488C-9D58-328D0306874C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{5FDED4C6-64E5-441D-9F77-C22F5A76B837}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{605A9BC9-E7DB-4EF9-A94C-FB525B696866}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{60D3B8B4-A1E6-43DA-8118-180C6202C47F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{60D5CD86-9495-40A4-BC08-942345EF3B6D}

Alt 25.09.2014, 19:31   #14
Davi123
 
Löschen von Torntv Downloader - Standard

Löschen von Torntv Downloader



Und jetzt teil 2
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{61278E0C-B414-466E-A0EE-40B4BE162776}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{613228A8-B2AB-4876-ACDD-5F118B981E2F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{61333F2A-7897-4634-99D9-212E0EF8DF79}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6146C077-E5A5-4CEA-884B-70473E0EE8A7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6147DC46-CBAB-4B59-98BC-03034747261C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6183B537-881A-46C0-8A32-2BD7D3F04ECC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6185A7DE-BCE0-4975-A26C-5EFF7BD5BF83}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{61C4EADC-C504-42E7-9CCD-BF51972181A6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{61C7962A-B456-49DE-A5D0-37C414D3EE19}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{61DA9BE9-5426-4F0F-900F-352DA6AEE13D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{620054AA-0DF7-4DBD-ADE5-54CC0C908641}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{623CE0AB-9492-44DB-8F5A-651929B77952}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{62585164-5064-476D-9055-6A57D5B07DB0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{625D8839-B518-4A7F-B7AB-918ACA2D1325}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{62ACAA7A-8F8C-4525-9756-2555CDF9EE06}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{62E57602-72F5-4D12-9D15-D69FCF39488C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{632D467F-1832-48EA-9D6B-3485898689BD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{63D7D4DC-9320-43AC-B27E-A8CCCFC3F200}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6407D47B-F635-48D0-A34F-0C7D61541DB5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6411013E-0AB3-40BE-85E0-BE882A0B6618}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6424A60D-686D-4B4C-9634-AB86283C1BFA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{644AA44D-0A22-4789-A299-EBFA5F3B10E7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{646259E8-B22B-499D-840C-63F5264C2CEB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{646D632D-6FB4-4C9B-B2BF-8BB3C0D3B12F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{650E4910-73F3-4876-BF06-31CB31135D4F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6520C747-C1FA-4DEE-ACCD-F628CE3BE79E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{656A507D-80D4-41C4-8292-DFBCB3C0E5D2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{66266DB5-3189-4951-B288-67D836C9C7C1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6629487C-0B3D-4497-A7FE-368F6F10B01E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6654831B-7BD4-4EEC-B712-5B0CE960B1B1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{665CEEBB-97F6-4191-982E-CAB5F3F9A4AC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6665B2FA-AAB9-40B8-AD94-D0F9DAF53D64}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{669B786D-923A-4971-872D-8B45138ACE8C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{66EA03FB-4083-4BF2-B790-C2431F12D841}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{67157C50-D02C-401F-B4B9-B547A879C735}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{67300AAE-99C7-4982-B51E-BADABD733EA9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6779C220-221E-4446-8381-F97AC5D6BEFE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{67B7D994-9698-42E7-8440-00D42D1BACD5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{67C1945B-D0AD-43CB-ACF8-08E1E154B657}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6809DA71-80C0-4FF3-B721-514AA8C3EBD9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{681717F7-9946-4E82-9692-7CE01C6624CE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{681BF9B2-75BF-4A72-9C02-6DAAE2A4BE77}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6880158A-76F8-4923-B89D-FAECE9C29AA2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{688D0B13-CEB1-4A8E-9267-8E84674004B7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{689563DF-1C2D-4F51-B16F-2154823BB7F1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6934881A-DFA8-42C4-B753-12633A662978}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6956E650-A6FB-4E9D-A87B-197022381C2B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{69C0685D-B1FB-40EF-B16B-F5714B71FDD1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{69C0A9C0-FD48-40C9-B6F6-67A1F3A985B2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{69E0B03B-6775-4C98-B7EE-13C6C8A8FEF3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6A6015AA-A079-4A15-9FBF-D6E212E7D0AE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6A8BA8E0-560D-4A91-BE41-F11D49108F3A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6AB676AA-1972-4600-AEE6-0944709B9CDB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6AD882FD-AB8B-43F6-A832-F2F01D645FF9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6AE22185-1944-46B4-B6F1-EB9422771571}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6AFA34EC-3629-4933-869F-395415CFAE09}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6B2E22E4-ACE7-41B9-891D-ACDC812542AC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6B414937-E717-4159-8A1E-8F38AA9423ED}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6B557564-2C9E-4DCE-9DA6-BB5C8A8E797D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6B5BEB19-DC3C-4997-9318-B1EAC5EDA1EB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6B723D71-6EFE-4B39-B54B-E12DDEABC136}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6BBEFEA5-8A28-4975-B308-B4F296E6064F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6BE5ECD2-BB4A-446C-AC5F-B658E503E11A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6C285835-90B0-4B65-B621-5DA0244BCE2B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6C538E74-D02F-4587-A821-D0B0C4BD724F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6C7486CE-3E6F-45E9-B30F-40236512DC73}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6C7F2E42-7728-4F06-8553-74F88F0F23CE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6CBD8382-0568-4C61-8895-81D32B06D5FE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6CD6C203-3929-48EE-90E5-4342A17CE1A4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6CEF7811-88EF-47BA-BFA3-76DE8249B4F5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6D14B746-A1EB-4F62-92A5-6E3F95DBE7C1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6D57AAB8-3A7C-41E7-A60C-6EDDE2CB685E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6DB9C008-24A2-473E-9E08-06D0D0A6AC27}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6DE0A32C-0FC9-4421-A960-E27BC21EAB95}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6E1D55C8-98ED-4C21-BC99-EA86473948A2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6E1E68B3-8D90-47D8-BD9D-129F4B4FCDC1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6E546A64-4E60-4EDA-A38C-C3E6E91DCBFB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6E619E17-22E4-452F-AFD0-B96E840FD558}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6E867687-F081-48B9-9A68-49AA248DC9D8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6EA89A97-EB34-4204-9CF7-FE4798EAA711}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6EB6DF88-AA3D-4F45-9991-A3AB739F6A89}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6ECB445C-963C-4702-85CA-F80DF6606FED}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6F231395-DB0A-4126-9CD7-0802B6D15EF4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6F550366-2180-4BA3-8C4C-DAD6F4F4AFD1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{6F84A449-7354-4206-A5FE-04CDA02CD994}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7010BE8A-B6D1-4B94-B502-08433A576290}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7026C98F-B98C-460E-B525-20F908872AF6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{70382291-1B85-4FDC-8428-7E77DE1035A0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{70ABEC09-0E33-4E1E-A855-F0357A1C53F4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{71468278-11B8-47B4-9964-31721CC047EE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{71610DE3-E30D-471C-97A5-F618F4A8BD5D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{71783A28-4D17-43B9-98EE-DE7041F5671C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{71E9BB8D-2730-43C3-BE3E-62D8226FB91D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{725B1662-EA09-473B-959F-3439FD4D76C8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{72A04364-0E1C-4B2E-9AB6-7218E9DD74FD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{72E24E4B-BE00-43D0-BACE-F90993E8D378}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{731CE8D8-84FB-48AC-AB63-920A2F143AAA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{73251A92-1DAC-48C3-BC5D-8E3FA70B73D8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{734E6DC3-B904-4441-A082-E9B9E4BA43DE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7363172C-01A9-4536-BDF3-F8F59D662B08}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{73EBF5D9-0F10-4A6C-84D8-71D75D127E2D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{73FCF4D5-24B3-4B41-BDB4-2896F28BB171}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{742C87C9-8671-4D8B-8671-1E945C1EC870}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7452C5FE-ACD5-4D5B-8836-1ACCDA9EB9E5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{745F1A28-8364-4DF7-AAD6-901EE7C0AEFD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{74B3422D-EFE0-4561-A8CF-0BBC639C1644}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{74BE8E2B-F4C8-4696-AB8C-CC69C4023BC9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{74C86BE4-F366-42C9-BB4F-7E166916B574}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{752C76CA-8B13-46A5-8EA4-C35F18D0AFCC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7591EE1D-E5AF-4EC1-B91B-55838B739D69}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{761FE6A1-8F8B-4ABC-A1CC-90D1E841DC87}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{763AF06E-77B0-4092-9CB4-3E153DD0AAEA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{768F7AFA-704F-42F0-8E74-9DCD0D4DCAB9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{76937937-9AF8-4737-9152-1AE3C3A972C2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{76D2041A-B77A-4809-9A40-7672E4FCB0CE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{76D83205-17AD-4081-A44A-149012FE79F9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{76FCBEB4-35B5-410F-A0F6-68A17CB71466}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7782CFD8-DCD2-4F65-8024-02D729E89FC0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{77A55179-CBE6-4AE7-940E-D3A1C2F1C71B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{77ECA912-A32E-43F5-87E7-34B1CC155711}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{77ECD34A-67BC-4725-AF51-52D40C24598D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{77FA34E3-178A-45B5-BEF0-0B16F51AEF58}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{78181248-C417-4462-8F42-249DCFE577C1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{78188064-05FA-4FF8-B2B3-7209763E3BC5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{78242C42-38CB-45A5-9E92-A00E87156F57}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{785B7660-799E-48A0-B7A0-43698289732F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{785E624F-7FFF-4A84-BF46-AC4C25ED8559}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{786B1238-A5CF-4F4A-B044-DEBDDECAE188}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{78D3F1F1-DE73-4595-8FA5-18D8E07DF2A9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{78F2255D-73E3-418D-B2A2-781D359A2EFF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{793901CE-4885-4FA4-A953-8B2D400025D0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{794D4D5C-2CD3-4FCD-8628-73F9AC7CB242}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7A0E77E1-969B-48D6-B42C-476AF48FCB1E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7A1400AF-A389-4586-A65A-821E05D02BAB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7A749839-C76A-4FB3-B036-55B9331B79A8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7A83904E-B6E9-4B04-86A7-2D0D73BF71E8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7AB26680-E9DB-49EB-A59F-20258EBCD9D1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7B0C566D-81E9-4C0D-910A-D4704B523728}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7B668900-D2A0-4045-9119-BA80DA83031F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7B7246C1-C1DA-4691-A153-CA32CC10185A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7BDD9062-F130-4E2D-9A3F-F8893410F415}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7C6BA136-05B2-4125-9688-5AB547FF6C89}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7C8CDFD8-8885-4D22-B092-ECC78F26E759}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7CA260DB-5700-4158-84A6-F35053BDCFCC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7D6DD784-1AFE-4F29-8E71-046AE55B8B6A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7D932B6D-2BAD-4FF9-9E18-BF4AC80281EA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7DA8FCF3-80AC-4D91-A998-7F3116FBA254}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7DB6117F-26DF-4465-9495-F20296B0C2B5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7DD754C2-38E0-4103-90F1-55EE9F56A8C7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7DDF77F9-C468-4201-B6B4-367BE3FC5D27}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7DE64C56-0649-494F-A973-06D44C8C3D50}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7E43C2BA-4EB1-4C49-B4CA-8FB3169B9DDF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7E63253D-54E9-4B16-9943-26551A015138}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7E8DEC9E-06D7-42FD-B25C-E3644602E52D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7EDA3676-6056-463A-A02F-4DD80E35BD4D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7EDEECB3-BF6A-4594-96BE-BDE6BDB2DE48}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7EDEF9D6-6D20-4D2A-8923-287F9AEFB3FF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7F8FF427-F4A6-489E-84FA-432C0B08FAE2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{7FF5C950-7CB1-40FB-BD33-938085BFE5DD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{80165ACD-1566-49A4-9720-80EDE0B7B881}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{80350D9F-9228-4199-86CC-C574B8C1A7EA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{803D85C0-5F40-4D70-B0A8-DE0CA46EF9BE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8040A0B7-7BC6-4661-9EF6-55CD4975A620}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{806B8E89-B51C-4975-80E7-59B048D3589A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{80E4F2D3-C8B0-461C-96F3-F1D0C38A4101}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{80EC530A-7609-4409-BEFF-D1E3015F11C3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{80EF8471-7B36-4E34-8BFF-2A780991BC08}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{811418C8-8B11-401E-99BA-75095A631ABE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8130CC89-C61B-464D-9195-8ACA1BE19FAC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{815416B6-D260-4C5B-B626-187270378C38}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{824C3165-7962-4369-885C-483F88BB0D09}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{82785D3A-0EE0-489B-8FAC-C000EF482646}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{828BBFD0-94F1-47A9-93E6-7C1FEF146BC8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{82B5F3DC-43BF-43FC-8E38-6D4A8DCC965C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{830515EF-C580-4D2A-8390-1E62C4E0C314}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{830D73AC-2D42-45BA-970D-89549DAE4FF7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{830DDF5F-CC22-45DA-9E5F-36EC3FA6156F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{83268C66-F606-4BD2-BFB8-D660625A0BD7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{83633A60-808F-4F32-8C23-1F343A6E5AC4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{83815728-B31B-4834-8A28-37C0DAD70400}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{83B36E06-0316-480C-88A8-11BE37180CDC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{83C1CD2C-0F03-4A73-95CF-F0F302B71891}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{83C3EDD3-83C5-4878-8539-A0508ED59BDA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{83F34170-122C-4194-9751-740ACC856AAE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8454A4AE-1767-4298-AA6F-382DE0E6536C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8474EF10-AB7E-41AB-9815-BA418384FF11}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{84E2FEDB-25FF-41E7-95D8-ED80CAC162B9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8526A5ED-65DF-4A3A-87DC-7392E07054FB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8536892F-1ADD-4D57-BDC2-F807E46493AE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8547D793-EA10-4297-8468-FC00DDF44A3B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{85EEF206-266B-49BC-B2BF-AB8F8886A3CA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{862A8BF3-A443-423B-84A4-20D6B3B5FEBE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{863FFC59-D5E6-4656-979C-6FA2BD171A86}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{86599BF0-93A1-4B3A-B8A1-EC00C140CD12}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{868C7493-A0F5-4B74-8332-CC32C7480017}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{86EFDD0E-EFBA-47ED-BC44-9B3517EE5852}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{870D848A-4886-4471-8EEB-BF325A915F37}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8733361F-1469-46D7-A080-F47917D06FB1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{873F14A0-8D3E-48AE-8482-759FEB5AFEBB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{87905391-E2B0-454A-8844-1457BED1DCED}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{87B16486-2417-44DB-BC15-AEB5259E195A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{87D773CA-4CFC-4A68-AD1A-70513ED664F3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{88231FE9-E4B0-44B5-8DC8-0F82E1726106}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8859EEBA-5327-43CF-A677-E36403A6D4C9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{88C8DEA1-1D0F-4B13-90C2-927421C2E64F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{88C8E722-8C41-4C17-A328-946C90452586}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{89022419-D77C-4B20-A99A-D2408799D685}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{891C99DB-60C1-43F6-8BE4-C5D9E920F08E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{895A4F31-69F5-47B4-B8AD-7CF9EEF1192C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{896B584E-9FF0-4F99-861C-D6AADF4B20DD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{89F819AC-7943-4271-9F02-28BDEC691363}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8A1ECB7F-1461-491C-8EE0-37B07094578C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8A266E32-E68E-4C84-91F1-3A70CF269AE4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8A84281F-8A5E-45A7-A747-F7D29ACB6B5C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8AA871E7-320C-4662-919D-D16E26FDD85B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8B31840D-E780-40C3-A23B-A0219BBADC85}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8B852E08-B150-4FD2-9502-792A31659A9C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8B9C90EE-50FE-4A53-AF2B-2316B9C3B99B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8BB6FAF9-99C0-4A53-861D-AE4D280E45E2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8BC08DF2-9913-4187-8F4C-9CEEE96687A0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8BD38FB3-99BF-4EAB-833A-34D445807E64}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8C79DAFC-18D0-4FD5-92AB-14C8B801E307}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8C7A2A42-4A46-4321-A6B7-2BCB560B388E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8CCFDC7B-E64E-4431-946B-0283390A4F84}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8D023572-4F00-4B32-80B0-D63DD4887B90}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8D08839E-55AD-4B7B-B00E-9622B2DD350B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8D20CA62-848F-4F1F-903F-195FFE774EFD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8D326FE6-3F4B-4177-A61D-8FEAE3ED3323}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8D33A745-9FBD-4244-80EE-62719FAFBEBF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8D80F1BC-5D3B-447D-BEB4-531CB20EAE5B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8D82997D-35B8-4AF0-ABB8-08D46BF04F49}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8D89FB24-0DA5-492C-BFBB-86226ECFB814}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8DDAB065-F3BC-4106-8FE0-CCCB19E2D599}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8E02A331-86B6-4282-BAA3-35E52BC11224}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8E1E1EF1-92C4-4A0E-A7DB-2EF9FD16ACF9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8E4BA94B-E8A2-4AF3-B215-D478A6850651}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8E820C24-F113-4823-BEF3-94742E2DD551}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8F222D1E-5B23-413C-8F2A-61A001D8C49A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8F5B8A3F-7E62-47A1-A9FC-E398B52BE1DB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8F798980-0821-40A1-AA61-113ADA2B9A16}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8FD51DF6-E427-4155-A61A-985822A5C7DF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8FD98C69-2F97-4660-A171-398F46743F8C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{8FFE0C4E-FA07-4B06-91B6-DB9E291599D4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9074AD3D-FDA2-412F-8ECE-D490CAD0F1A5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{90C28992-48C0-4BAB-8428-EBBE8E35144E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{915407C8-403C-42FD-B49B-AC927087D614}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9167E974-8DA6-4EC0-AEAE-B687CD04C61F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{919028C8-1598-4153-B533-EB5393027267}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{919F3850-B8F9-47C3-B163-9D643DD36BF4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{91AFE028-C956-41A0-B600-1545E1063DDD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9202AE13-AD69-429B-BF70-9FB32F83729D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{928B67AE-95F5-403F-9000-2C7554E975DA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{928CC4B8-C949-4138-A406-ADA0D0B8483E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{92E54A20-4E0F-4677-9CB8-91828A849960}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{92EA0A5B-57A9-458C-8278-268246BA9BA2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{92EA380B-4B53-49DF-AF3A-8599638DD280}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9313534D-84B9-4115-B769-7587134E9DE1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{935C1C5A-ADCF-4647-9D50-7639727AFADE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9399979E-96F3-4451-A7E2-DC66E1132FC5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{93E0666D-9B1C-40B6-BD8F-47C95F8ED895}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{93E5A4EC-ED43-4081-8651-36DC60F64A1F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9445F644-D47C-4173-9FB6-4978743C945A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{94DFEC83-D134-4F8A-AF6C-06DDDEB7605B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{951D401E-3C23-4749-BDFE-70C618E251B6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{955E561B-FB23-4139-BFAE-FE8978A1796C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{95662CFE-1B80-4281-A313-16749D8F0AF2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{959DB00E-D600-42F9-A72D-3FF71DD5D505}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{95A67A89-DCB9-42EB-ABEF-7FEE936F5250}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{965D3A52-E2AE-46F6-9BDE-0E892A1E803B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{96608482-773D-45F3-8BB2-6E92B6F6F567}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{966D2593-2FF2-4043-BDA8-1F89FC16727D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{968DE2B4-51F4-4AF2-AE17-A865D0CF4B58}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{977A5971-07CA-43A3-9292-06F9C59EB0C3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9794802E-F12C-4403-9CCC-670AB274F3B1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{982E47CD-60C3-4A40-ACF2-504C2AC8A042}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9869F288-51D8-416B-AB55-E6707492960C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9874F7BD-90F5-4FF9-B5B1-E7054E549760}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{98D076AA-F511-4161-A902-91813334AF5C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{99017E04-0D3E-4F14-B237-BC7FF8BF98E9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{99037C20-A393-4402-89C1-E4CB04724184}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9930E33E-027B-4580-BA1E-BD3D6BBC2601}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{995531D7-67FB-426C-832F-61FA35966935}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{99DF0366-905F-492C-BF7C-9C581567F7B5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9A36BAFA-4CAF-4728-916F-F9665BC3A982}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9A5B3A7D-2FDA-4650-97D1-7E1A887E3771}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9A996786-B9B2-4EE9-A5AA-F08DAEDB6879}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9B1AD3D2-0E03-4C0B-96C3-ADD1D507C878}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9B1B5E79-C046-4A03-8D93-B6840D1C0CA2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9B67A1A2-BAD2-4724-B7C7-8D242DEA3827}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9B6D4B25-CF54-4532-A702-50D0ECF3CC58}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9B74AD99-0A14-45D7-907B-1D361D0E103D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9B899C26-29B9-4D28-96A6-27734C9A8250}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9BEC0579-4938-4DA8-89C6-3FFFEE02DE84}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9C08348D-084E-43EA-AA24-2B79D5D2E54B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9C0AB06D-994B-470F-8A55-37DAE3B49C73}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9C6E6729-BF01-4472-BC9B-F239675F5A52}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9C834F4C-103E-46C8-9139-9700A46D3876}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9C9019E6-36A3-499F-9EF5-37C98F70CFC3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9C91B809-A62A-419A-9A85-E75572970C60}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9D1EF1B9-F3D3-437B-94C6-D99E114A64F0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9DF7E984-A00F-4AC7-8034-075B070B3CF4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9E053EB2-8ED6-4407-91A1-642923271B30}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9E3C3DC2-7982-4A9D-B515-3B0F18642C26}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9E412CF5-B12D-45DB-A2A0-887F55D717D3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9E51B5BE-086D-4C0E-818C-409DF88BF4C1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9E5282EB-218E-45AB-88F7-DAC0775B9998}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9E7760D2-15B0-4401-B6C4-CD18143001EB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9E97539B-BF1A-4FA6-AB70-C9FD1C6D905F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9EC24B5B-AAAD-48E9-B7EA-2094B76F4344}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9EDE1D6D-38A6-41D7-B5AC-48D465FE928B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9EF6B00D-A078-499C-8E83-AABD9B2576E0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9EFE0B87-0AF7-4055-9397-8C140185DB74}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9F2FEB75-1FF6-4DDB-A8B3-3B44015B15F0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9F38BDA8-C612-4AC3-B73D-5EECF6927B70}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9F600B43-C3D0-4560-A381-679F366BB7D2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9F8E1527-6A2F-43CD-9E60-53717D3F38A9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9FAB8C31-102B-439E-A24A-1EB4166C5292}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9FC86A9F-9124-454F-AF73-C757F3546952}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9FCD49BA-56DB-42AB-96C2-1ED4F512C1F8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{9FF13781-E846-4EAE-91E5-F22C4E53C536}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A013EBC3-E6EC-41E5-A03F-C153D50F9229}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A037D226-0943-457C-9DD6-91518A153E9D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A0491DD8-931F-479E-AD6C-303A80678AF0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A05A2E81-0DA8-4FA9-AE48-93CB5C8FCEF2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A126210F-C86A-40F0-AB6D-F7A006FBD7B2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A1275736-F735-43C0-8BCD-BDB800EAF110}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A174389A-63E5-402E-924C-821714570755}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A25ABD25-E558-4F02-850C-47F1BE2566AB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A2B3B101-B95B-45A7-9926-C27E23D2EDAB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A2FB7B8E-8ADF-4DF6-B7C1-74E4D45FF74B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A33A453F-2A7B-4BC1-90E1-FB07DD750663}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A36C9152-7860-4562-AEF6-6E7ED96C4B4B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A3819FAF-EE58-4BE4-A0AA-D55264615A53}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A3E4B610-594E-4444-8514-54653A7C42CC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A3E54194-517B-44C6-8FD1-0BCD4162EB58}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A428DDFE-0170-438A-90FC-CE359D1B58E6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A46744B9-BF7C-4802-BF32-DA9C446A71A8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A46C16CE-CB8D-49C6-BC34-23A4014B1C65}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A46C4F6D-D69C-42A7-8F36-FFD4D55CFD0D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A493A86A-B0DA-446C-9420-4220EB7E286D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A4967964-D25C-4D56-88B8-35CC3839B506}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A4AA7BC9-B56E-4A4E-9295-452463EDD9E1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A4C08320-2B61-42B9-A585-4A43982A20E5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A4E560D9-518B-4893-947A-F58CCDE06D9F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A4F3E3D5-8420-4943-A17B-E3594A89AE45}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A503B5D0-2F01-4488-8B29-DA73569C0C4C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A52603AA-6087-4A51-A098-DB08452B9C0D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A545B1AA-CEFE-4F5D-9E87-331D430B36E9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A55143D4-FAC1-4C7F-935D-FB3A339F7354}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A56146F6-6699-408D-8024-C217F61F1E90}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A5765BA0-56BA-40F2-8E26-E4A54C1D1F78}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A59C2B7B-CF9F-4777-ABA1-B197ABB5E17B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A60D3CC4-DC16-4499-BD4A-C1A36F9C21BE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A654656E-A133-450D-A1DB-55331FBFC9ED}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A687DAB9-A01A-424C-99D7-5F864895BBCB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A6CE9A79-7184-401B-9C7D-0621EE6F977E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A765AC6B-A54B-44EE-B2F3-6903B4C06A21}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A78C295E-0B6A-4727-9F69-02286301A354}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A7AB48BA-3B96-4B72-BADB-C796D17C2FA0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A7CD7483-D302-423F-81BC-02722A1266ED}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A8662474-71BF-495A-ADE2-256C452442A9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A8AB3DEC-0A18-4B34-AE0F-5528325A4886}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A9B7ACA4-9DA4-46E2-AE6D-B48B9613B046}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A9BC4503-86DA-4A5F-8EC1-C3E85814DE88}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{A9C23C2D-146C-432D-B5E4-941F88D13E06}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AA3FAA53-3E78-44D7-8BB7-384F9EBCBAC4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AAB91087-25D2-4A3E-8375-18D39B115708}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AAF3031F-2A82-4514-9381-0395C582EC16}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AB400862-0D46-40A2-81FF-0B35EA13D14F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AB47AEC7-FF90-4C7C-9421-CF92BC1CD66A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AB79DFE5-A165-4023-AAF2-2C96BE0F268C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AB7BBCB2-9FC1-48E0-AA0D-A4899BFE46DD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AB7DE7F5-48E5-43C5-806C-B0606D0EAABD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{ABD19468-8450-43D5-9411-821BC3B3051C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{ABE391D3-BD5F-440C-805F-33ADA2273B54}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{ABF7B111-0C6D-4D2E-99AB-53144FF52E3E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AC3D4B4A-E487-4437-96B6-84C427AAC72A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AC3F71B4-8380-46F7-A037-84C1935FFA39}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AC61F412-44B8-45A4-9E01-17F49D04C626}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{ACBA2BDB-0185-4255-8651-175D03813D68}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{ACD25E05-66E2-466B-B5B5-65D5020D900E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{ADE6783B-A895-4648-8927-1D1695D87D5F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{ADE77D9D-3CE7-4A27-BC52-F34673459D15}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{ADECC8FC-E69E-4C54-8273-BCE55678086B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{ADFB059E-2E58-499D-BD7E-E2230A270776}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AE1B154F-2000-45DF-AFDB-33C5C98CF3E7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AE1B4604-155B-4913-A881-FF95ABE73A5E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AE7BAB9D-DEF0-407D-A591-81BFD8ADE12A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AEE5F797-6376-4128-BCE7-FD4488812A30}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AF816AB1-B5D9-4F2F-A46A-44EE31D1B163}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AF95A5CA-0CE7-4296-BDB8-53ADB8C4DED0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AFD0E2DD-95C4-47C6-AF99-29A74ACB9D8F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AFF3F747-FF36-4E74-A89D-56823A1F8D4C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{AFF590A9-791F-4E35-9A25-ADFB5319D78D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B0242D54-6EA9-45C6-8DA0-FC71D8773552}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B02D87C2-E301-4432-8A35-FB82537FA379}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B069F393-6C70-480E-B2C9-89A880F0602C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B094D1B7-363A-4416-B295-6EE5333F02FC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B0A5C0B7-4C70-452B-B66F-A87398F078A2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B0CBF521-92F9-4C87-A487-ED4A019CE585}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B10245F8-7659-4579-8F5D-0C8EDE84401D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B1053BF7-074B-479C-BF63-9C6C9763091E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B111FF4A-29A1-4EAF-816C-AF9E7BF41E96}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B198FBF9-6339-4152-AFF5-24E74EC63D6D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B1DBB411-27A5-4955-AF41-DB710FF87CE6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B1E7AFCB-B0BD-4330-A391-72F85EFD8303}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B1FE861E-2F62-4265-A570-7D96E3ED9531}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B23D5619-61A1-4AEB-AC4B-F1F7E328EBF4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B23DF9B2-5D9B-4061-BB8A-B5D5A96E3B2C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B26621A3-5549-4F6E-A901-E289FDA9ABD5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B2A2A96E-D68A-457E-A16B-6959C830E0FD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B2C5060F-95BE-40B3-90C4-679ADE199914}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B34B645E-2F7A-43AE-BB31-31F130D345D4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B363DA8A-ACCA-4D57-999F-24865EB69439}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B39F706C-ACBE-4188-9364-7649ECE02D54}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B3C437FC-95F2-4780-9354-A9A343D3D3E1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B3D05E3C-680C-453D-9319-F9E46C188B31}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B40727AB-B38E-40BE-82AE-67417DB1C77B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B4494260-F5BF-4FAC-B93D-CD8F9F35CF76}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B47A9A8B-3C4B-4B6C-8751-0FA05C7691C8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B50B5B49-6F72-463A-BE1B-96647CACD791}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B543BAB2-0086-4D50-B942-9D43BD202233}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B55BC4A0-9B92-45C7-AE98-A8CE2CF218C6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B58AF25E-C19E-4E20-8B1F-F16F32BC68D2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B5D89E08-FF65-476A-84E2-BF977E34050B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B620727D-DF2E-425F-8F5C-B32B582180F5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B69C6600-A4F3-4836-864A-D387C20AAE75}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B6C0F7A7-9A84-49A1-A923-4F594931B0F3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B6FF3CDD-19F3-4F02-BD20-6A0A20A95B82}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B709815D-D1BB-47EC-B6C1-73632D9785AB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B7389600-C12B-4E30-8E9E-80F64C149C6C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B78C2E83-4351-417D-9E51-75DC69D22771}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B7D05C6D-92D9-4666-9674-5C3D7531B0AF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B7D72E00-7C39-46F9-8388-2EFAF857C0A0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B7D9A92C-F0B5-43F8-A7A0-8DC21B2A76E2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B802A934-7047-4312-BB4E-D02A4BB490BB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B836FF60-43BF-44D7-B2C2-11B04E78F7C9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B8A8FDFE-03BD-4BF8-B305-1E10928E5CD1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B8ACA590-74B5-42F7-B21F-3D0C686AAE2E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B910CBBD-EE53-4366-9BCE-0C967AD2834D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B91951CE-650A-4FC1-9415-96A469DB7432}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B931C8E3-6093-4E89-8228-53FCFDAB6EB7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B9577F17-557C-4C9D-9CD7-12DBE1152798}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B97A2C7D-2002-45FC-89C1-9E2B78899F0E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{B9DD0F79-2734-48B7-977B-63A16CC51851}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BA6B74AA-6736-4F4A-AEB7-67AC2063A627}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BA7A7B69-7BBE-481F-B3E0-7AE73461CD12}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BAE71851-668E-4594-825B-F90FFC6FC7FF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BAFED9D6-9184-4846-BFDE-1FA23E90A594}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BB3E33A6-FFD7-4D8A-9C93-E82FE9FE4CB3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BB5BD0A9-C153-4AD2-A3F1-9122AA7A5B3F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BBE9B4E1-831D-4DD2-A666-DAF1793A3B9C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BC270AC4-0562-4420-9FAC-70089948AB50}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BC50A744-996B-4A80-B0DD-FDB21A7A4731}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BCD352FF-9FB3-403D-8E17-76282D5831E9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BD0D186A-8BE7-45E7-B2BB-121E9E581810}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BD1982BF-A58E-47F1-BDAC-9806F294418B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BD36D0BD-9D7B-405B-9416-29AFF60F6DDF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BD881D93-93AD-4045-A98A-DB5AF6F85D86}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BDB03B3B-C401-4A40-B855-36E1925DEA8B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BE2E8BA4-700F-449E-A086-6A35D9B8787C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BE795C72-0A32-4C88-8B1C-39F1ED61CA53}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BF38EA96-93BD-47B2-8005-168DBA2039F1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BF50E622-8786-4ACD-BD8F-FDA846F79CDD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BF541E3B-1828-425A-AAED-89B862E9EAA6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BF6B7606-B44D-41B2-9253-6CB76369604F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BF9EBC0C-60CC-47DE-B9BF-331000714228}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BFA933DE-913A-43FB-A667-8925AD456C5D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{BFEA1853-255B-49A2-9C6B-877ECE4E4E53}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C01F6278-7393-4CB8-B015-57297938279B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C0384AAF-FB83-4350-880B-1158FD1469DA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C0A9EA8F-D432-4AFE-96A0-952FE4B192B1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C0C5D59C-455A-4EB2-9DC1-982A59179C01}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C0DEAAE3-4C30-4677-B543-760C2EA79970}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C1418ABE-EF14-40C1-B44C-C60351868DD6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C1449544-891E-4E41-A3AA-7742C2949B5A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C194EEF3-3017-4F0C-B462-CAD20FC3943D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C1968564-EA7C-4CF0-B469-9C048508E506}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C19C9FE2-E5BA-48C6-BD21-53542EF0F565}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C1FDAB6D-3340-46F1-9143-3EE675ED55D3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C22BEA5A-50E0-4B12-8CBE-EE51885701FC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C2363BB4-1222-4B48-BC6A-B6A81EF1ECE4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C2440D22-30DF-46C6-89E1-6DB77CBA374E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C24AEAD2-1AA5-4818-916F-2A94FD99C735}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C26B170C-CBF3-4289-AEA4-E549CE37D949}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C273911E-F6E4-4095-886A-2F2A86D4F939}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C289A4E8-2DAF-4A9B-ABC4-EEE79B2193C0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C2D356BD-3904-4CDC-9F20-59A4D525A433}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C3632A66-9CD8-42F5-B49F-FCD8824DA503}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C3A997C6-A9AD-4C1A-81C6-103EFDBC3074}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C3AECE09-D1E8-46B5-83E6-6016F69A7AEE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C4395FFC-894F-432F-8930-96E86C566C90}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C43AA266-C6D1-4324-A330-15F0C6253068}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C485473B-88F3-4027-A32B-C4A29A1E1109}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C4D577A8-FD0D-47A1-BEE4-CFF118576ED5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C4EFCDAE-475D-40A5-AB1D-C0DF3DD51D5D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C6081A5F-8291-4899-91C0-B947880183DD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C688BCD0-BB7E-4A6B-95C1-E0748DEEBAC4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C695AA32-D049-4822-96AE-B91E1AED6758}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C698D6F6-7515-4142-B36C-E50AA086E7B7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C6A53725-1698-4A7A-8C65-0C8E12AB279C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C6B3BE67-0353-4EB4-A2E5-2145D0A3AC88}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C6CC25AB-ADA3-4274-AF26-C96AE7C2D2AE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C7363AE6-2F6F-40C0-9394-0E694BA087FB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C80826FA-A585-4F42-B1C8-9FE656937A53}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C85FBC1F-6FFF-4221-BA8D-6F31ECCDC6B4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C884EC18-28B1-487A-A894-56F41BF3B3AA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C8F8EA2F-9C01-4FE9-A08F-4B2D57381213}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C91335E0-8E1A-4460-9D93-1349282D84FE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C924A2E4-40E7-4229-82DC-7B0B378B8ED2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C93C1CCE-6260-46E7-92B3-0755D98F8C5D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C9585A52-406E-4BE2-BAE4-BB61A2441E23}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C99F6493-495C-40F3-959F-CA905AEAE801}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C9ABCC1E-2CA6-4F6F-AA4D-5411C05E5D2D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C9B1AFA4-E369-44B2-82A7-B5B95EE17CE6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{C9B500CF-BFCD-4784-A37A-010372DBEC66}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CA275408-9EE3-46D7-9BB4-92D8C001C1DE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CA396D59-D6B1-40DB-AF4B-99E102BED9E2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CA3A15A2-4D76-4D64-A1A1-71A827CFB602}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CA92E57F-342F-434F-A314-43188F1F78E2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CAD12CF9-3A5D-492E-8EF6-7F2283C2E30C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CAFC0F51-FD3D-450C-BFCB-E8A663398876}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CB0432E0-D89F-4EC8-8AC3-4AD8CD90084D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CB049126-EA88-49EE-BF15-888A3C40800C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CB40C2F9-75CF-470A-B8C9-009B92817BCE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CB47AB2D-D46A-41AB-BA95-439A27864E45}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CB5BB9EE-E2BE-4F06-B4EC-C5F418E01522}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CB862602-75F2-478F-9CDF-F89C0E75C02E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CBA6D906-A52C-4A57-80CC-0116600EE6B0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CBBAFF01-F658-48E1-896F-52810B42099F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CBC90046-B47D-4229-89B9-9F05151B72CA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CBF5648F-C376-4EF9-A3FB-A7B988C31E21}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CBFE7D9A-636B-492F-8440-5ACBC3ED8DF9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CC031C94-A20B-4EA6-B4B3-08AD2D8C420D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CC0D1CF6-A513-4BC2-BA22-CA079CCAFCBC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CC4122F4-0863-4AD9-9527-B8DFC8EDC31F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CC4B073E-4CFB-4143-9E1D-C80863E557DD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CC66DDC1-30C7-4DE4-AC1A-C72BA257CCB2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CC73B4C0-9AFC-4C90-B472-6DE9C552BA02}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CC9E2E88-6B49-4879-B8CB-5D9179FEC529}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CD41D62D-8A87-4ADE-82AE-17024016F73B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CD7AC111-DBB8-4111-B28D-2ED67696C721}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CD84A359-D0E4-4849-8352-CEFA8A6C4BEA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CDA19179-0698-4080-9A1C-161F5365EDE6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CDA49AD4-8949-4BF3-9223-F8137F58544F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CDCEF6B7-4C24-45F8-B9A9-56126698C4C3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CDD076F3-DBA3-490E-8E7D-6C92CB772060}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CE2757BE-B8BC-4519-AD69-F912C1CDEF01}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CE3BF58E-84E8-489B-B30B-858F776A3404}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CE96C139-2243-49B9-BAFA-49FBA1B91F70}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CEB1D8B5-3B22-4ABD-A5E5-258DFFFFB853}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CEB5CCDF-423A-4DF2-8A14-D3727819F55C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CEC0E8CE-8428-4338-BAFD-83E39D07920E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CED43578-3625-4A75-AED6-BFB2F3291F1C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CEE5CB60-DFC1-4662-B670-7A93B69FFD64}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CEEE0AE2-8FAC-4BBB-9059-A35C5A71592F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CF2E8AF1-E3C5-43B7-BAEB-0F37B42323E3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CF54E8F6-09FA-4C68-9169-E2CDC6D1F97E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CF56E609-8270-4DEA-A9E9-C2A7D704F268}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CF6F0CA5-0A7A-49CE-9F77-B418262C05BD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CF938727-C46F-4FCA-80E3-608B7D1B9704}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{CF9B0871-1552-44B3-AF1F-62D35E5E6228}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D00599D2-5F4E-4544-93AF-9037A48CD648}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D0812BB3-15FF-4787-BF37-CD4CAFA683AE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D0A2523C-DFF1-47E6-9C9E-AA924BD0E884}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D1267898-2B67-4DF5-A7BB-E4EFA8B46450}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D1478DF0-8E33-44E6-BDAD-713DB8BA0101}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D1573931-35AF-495E-B339-F004E541B20F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D1692B0F-AEAA-4488-87BA-63E76CA596B8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D16CC83D-AA8E-4EC5-90C2-7BB7A98C3EDB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D16F82F0-45F0-40A7-8D9B-735B8FA9128B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D1A59ADE-4BA7-47E5-B226-467593AEA5F1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D1A6BCFE-70BF-427E-8BC3-1D0F834C3E90}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D1C199D2-23EB-4502-80D9-D1F91B7866FC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D1C9E604-F118-4C76-9F08-A820FE520B32}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D1D15E03-1BC1-4861-BAD8-D928B7332991}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D1D32F20-8660-439C-9171-6A969C93D682}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D1EB47D9-A788-4686-BCE4-69B30351FC72}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D1EE9917-7B69-4F57-B63D-5E056874FE10}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D21DA760-E92A-4EAF-993E-1C343BC2DA5A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D2311D5C-C00C-476D-96DE-C7276CBBB77E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D240B510-1A8E-4F8C-9247-506396528B9C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D24ED5EC-014C-4FB0-A2E1-A732D1B89BF5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D29D3256-4C4F-444E-BD64-B15CBED61063}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D2A507AF-B8C8-4523-AF88-612806E210D5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D3744C23-0E67-4488-A0C2-5EFB77A4AD09}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D396815E-BBCE-40C9-A62E-40E8CD476D1F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D39F40DD-B56E-47A5-AE74-EB8B15DF92F9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D3B2A34E-E869-4AF1-A77D-245E4A0D20F3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D451D309-AE22-4C79-B198-91F5667A6DE1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D4B509CC-7E05-49F2-A693-7D7C069E5B01}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D4C5DBF1-6741-4242-B37B-4F37B8646DBF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D4CFF631-77D6-48EC-81CB-2C885AA2934F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D54640FF-DE88-4C14-A8D7-BB66D42BC2C0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D5468F66-77B1-4541-BB94-0C8EA222BC6A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D60349EE-7259-4ADC-BDBA-68C055B363CB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D634E90B-927C-402E-BC34-F96C59AAE2E9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D67D095C-E90A-4538-BD60-C0CFF0654ACD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D689BCDC-1ED0-4759-BD3F-48EFB7748F07}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D6A751BB-0E58-4A77-9682-D4218C20EDC5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D6AE5C8E-BEBA-4753-9D55-0FBC608089DB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D6C0DFCA-31EC-4A63-8804-9621A9F43C48}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D6FA499D-E83A-4D39-BFC3-CC6283498A8D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D72583BE-3834-4E89-8487-23893D6D4C06}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D7FD6A7C-764C-4BC2-AF5A-F2D6B070757C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D805ED27-86C0-43FE-875E-AB3689BEC2FD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D82338C0-E57B-4ACC-AB6C-1F793FC0B107}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D8400C38-3052-47A5-8155-275DA9D96649}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D8B8C3A2-2DD5-45D5-8F17-38BF37744388}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D8E701F0-73B8-4A58-A3EB-EE2622FE691F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D8F4BDDE-BD78-4EBB-A126-43197D1A915C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D966C176-0875-45DE-8FD9-334B05FBAF17}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D9852501-635B-4870-8218-661706352D63}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{D9C35CEE-76CC-4AB2-82B4-4F51A95293B9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DA21E479-96CB-42FB-AD5A-98C4E52E8BA7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DAB60C06-2BAD-4406-BFD4-27368468F6E9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DAC4E17C-6070-4FD6-B8EE-6A73529E530C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DAD1611B-2394-4130-902D-B02106988141}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DB182997-9E76-4D81-BB64-00017BFA5762}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DB3D7865-37CD-486F-A369-AC636DA67ED6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DB60B583-9638-4C50-AA74-D419E26F19BA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DB8658D8-A9D1-48E2-B07E-10252CBBB99C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DCA59ABF-7852-44DB-A457-98AD5C99046E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DD137CFA-973D-4B09-B9AD-EEF92686F003}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DD374CC8-AD6F-48C4-913A-E532574D38D0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DD8CB83F-259A-473E-9AC0-4B86DCDD2AD4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DDD37CF7-1964-4AA4-A8DC-92747DF190A7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DDE93AF8-74EC-4D85-B735-1F7375CDCB72}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DE19528B-90EE-4D27-8BFC-C5582427B5A7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DE1CA171-BA10-4B93-9923-D3E8299A9EEE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DE45884B-538C-407C-88DA-02E477E58D86}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DE8DB904-64B3-438F-A4D5-52A7BE2AA831}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DF047045-353D-4D22-B202-EE0D0787A717}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DF241362-4BE3-4511-AC26-C0EBFB4686ED}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DF367958-5478-4FB4-B551-18B9F5986CBA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DF608D34-F8B9-4F22-998D-07D390B1E188}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DFA9C838-E0D6-415C-A228-6131E78DEE42}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{DFD4D83E-E229-45AA-832E-B40CC8F019A9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E02ED0E9-3AB5-4ED4-8A90-E75C9485D566}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E033CF58-2B5F-4761-BBD4-D28A32C8AEE8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E0C4F595-C82A-481C-99C6-CF46918DF48F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E0ECFAAD-CE84-46E4-A935-620085334300}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E10B6DA3-77E7-462E-8792-9BF54D7B2148}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E140B4AD-F0E9-41AA-A14E-2A75AE00E75E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E17DE988-D08B-4BE7-BC7F-F6670341BE97}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E18F4ABC-6CC6-4919-96BD-BB962BA74F11}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E1B80730-C757-4BB1-B667-995ED39BC196}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E1C79E96-E2B7-499A-A441-9CCF52BDD062}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E1DDDC59-7C0C-4F0A-8107-D46558E4C58C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E1ECE766-C1D3-464B-BE0A-5FC17FD3BB4C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E20A76C6-3961-4906-A7D8-2F43400D7740}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E20FD1DA-40F0-47FB-BF40-25CDB3DDB433}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E230FA3D-DD61-49B0-97BE-DAEE8C7AFEF8}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E23795F2-7B16-4C87-A2EB-0BF53CB1283B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E2A100A0-01A5-4095-A98C-C5B998B29DAA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E2B49F41-AD5F-45E8-B1BE-EDFD71B90682}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E2D8F827-4848-4D3A-8DB7-4902BC5FB70A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E35ECF2B-38EA-41F3-9723-C3D84468AB7F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E39071CF-0B9D-4E6B-ABB3-D18302AED231}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E483DE5E-0EA3-438D-BB5B-4C8BEB791D47}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E485BC52-FAF2-418A-BE5E-3FF82A95A0A7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E4A29EE1-5B97-4B80-B59E-52E03161C578}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E4DFCD3F-13AB-473A-9668-548B891C80CE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E4F38A70-CB15-43B9-BA14-2BEA35B77A66}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E51E4E43-F26E-4BF0-8629-900DC587BE06}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E573EC91-EE0A-4DC4-BD5A-56602EF1907E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E5926522-6893-4F68-AA78-310E247DBB2E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E63BA98B-F977-4150-9C7E-325CA746C735}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E6D06091-F99A-4EAB-90DC-B02F03457FC3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E70C8C1D-EE7C-449A-B87F-0BDFEE6740BC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E7316566-5FCE-4732-88A3-4A7CC3DBE8AD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E7485340-AC5A-4F8F-9E06-2C22C581E365}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E76C26AC-4611-4473-9779-592A9D67C3FC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E7874A0A-01F2-4373-8A82-AED09F7958CB}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E7DA794B-BF47-43F3-A59E-3E1931185FA6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E7F9BCAD-5E3A-4E0A-AED5-F8BD6842760D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E7FC051A-9552-4573-B46A-1333FF838099}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E81B83D0-71AE-494C-8081-73BE439E617E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E8392597-02FD-4358-B1E8-C730E76C7B79}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E8BEDBB1-D902-4748-A680-AC9C17A79282}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E8D820E5-C866-413E-A606-39215FEE2F0A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E8DFA0A6-F4B7-47B9-B7D3-C2FE3C3A8E0C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E8ED30C7-92E6-46EE-8CF2-7ED2713B1D8B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E9593A6D-687E-482E-891E-B822B78DCDB9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E966A06F-A925-46A3-BC0F-1AF8FC72178D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E9712701-C418-4456-AA14-8A38C3543377}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E97AC2FD-D78D-4E51-8226-95E2822EC598}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{E9961414-B040-4B64-A2FA-9FA7C0E667D9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EA29B250-B182-4E43-A293-6A51A6725552}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EA2F07AD-988D-49BA-BE1E-CE52F1F65D01}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EAB9E123-48AC-4596-933C-98D4BB0E10B4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EAC2DF2C-3182-4E04-BCDF-88E614E66DB9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EAC3E667-2A4B-4C77-9513-272171F3F60D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EB0D4E44-A16F-450D-9312-E39D6E936153}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EB17E987-FE65-4ACD-83DF-0E9633FBDA93}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EB282324-1316-4DA6-B6F8-60583A24DC75}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EB4E35BC-620C-40D7-B3B1-7D0395F61CCD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EB555550-221A-44C9-91CA-1F51595D28A3}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EB654E0C-2D44-426D-9EF1-596B33016C68}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EB7B7E12-1D51-4A78-9E63-391680F6E5D5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EB963343-097B-46C4-8529-8745C5EC2802}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EBCFB6B7-7642-41E8-9955-5B8F6DDF4315}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EBD544F9-D2AF-4536-8AE6-EE120A868474}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EBD54684-4A40-4C9E-B927-EA0B8E34ABE2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EC12546A-5D37-4A2B-80C4-BA2028860691}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EC3872E1-AC8D-4F4E-BC5E-864D4341A60E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EC56C01E-8B3D-43C7-B831-78138F8E8331}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EC61BFF0-EA6E-417C-844A-D08CBF7FFA09}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EC669B31-E9B2-433A-B672-2409B3EBFCCD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EC693DDB-16D0-4F43-8D53-12C2F778617D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EC892614-5982-428D-858A-D7AED3D5DB15}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EC9DC46A-E934-4FBD-808A-119BD7831E27}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{ECB7D714-0B7A-4BAD-9011-37FBD73D6004}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{ECBA8009-B86C-42D6-8E09-AA4363924955}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{ED48DBDB-2ACD-4548-AD3C-86D42D43F5FD}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EE200F3B-C915-4F77-A4E5-766A82BC66B5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EE4F1ADD-4521-44CC-9E45-510E2F068FCF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EE6BA57B-076D-402C-ACB1-6FFA22799F61}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EEB66EA0-8040-48C3-ABF1-494AEE9EBF8A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EEBD3ABA-6284-41ED-8ACA-F2C05C97E972}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EED9A2AE-B1BC-45AD-93D5-1FA47FABA07E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EEE16869-993A-4FE2-9C5D-4B1FEEA5E816}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EF616349-96DC-4EF4-A155-68F4E26BD673}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EF65ECA9-0EEB-4D33-8B0F-FCA52253243E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EF7C17B5-DB42-464C-9C76-BD00391C5E79}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EF8B06AD-063F-4862-B9B0-7C3586467E00}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EFCBACBE-E2DF-492F-8DAF-0E28A64E53EC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{EFF06E5E-00F3-43CE-A71A-7D25BD287E5B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F00ED40E-ADB0-4064-B633-BC0BD0C9FAE7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F093CC7B-1878-422F-AC15-75688E2E0615}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F0D5BA6B-8F1E-4755-98A5-4E7C3B5A871F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F134E678-ED2F-4968-A5E0-1D661297AD4D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F142A802-1657-4341-B284-E55A243A000F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F18ABE76-6505-43B9-9F56-F17E4F99BCAF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F18B3527-336F-436A-ACD5-ECD9C57E0957}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F1A05BBE-CD98-4D83-80DC-BE25A0F2AE5C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F1AECAEB-48BF-42E3-A71D-8419B47C53E4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F2042D99-C8C9-40DB-91D7-F77ADD728187}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F2069AC0-AC53-4079-BEE1-B4B98CF0E93F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F20DF398-5812-48B9-8EC0-F8D99EF2DF48}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F21A182F-F0E0-4A1A-9874-C8C6F8111C2A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F2442F03-7FBE-4249-A47F-2C4C9E81857A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F25D0517-FF1D-451B-ABCB-6FF69DF4B0B7}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F25E4608-1295-42C4-9BEC-B2D440193958}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F2B86CE4-C5C5-4793-AAA7-EA4C336F3476}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F2C69B70-3192-4A4D-AB01-512463B201A6}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F2F3B5EB-415C-4B12-B444-009EE634551D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F3433127-8417-4C24-890D-18337DC3D291}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F380E3EE-6328-430B-AD31-B888D7484837}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F39B74D1-2E3D-4650-85EE-C32239430524}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F3A60307-DDC1-41C3-8967-FD17B7140D1D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F3F49395-DA1E-4C52-9E99-1AB297EDE4B5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F4791784-2A33-443C-BF9D-B877D2531C3E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F47DCE1F-DD81-44DB-914A-7CE0C81F272C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F4E9CCA1-4BD5-4F75-8118-6614FD9D8116}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F4F02F7C-DD5D-472B-9637-E546CCA6F203}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F50100BE-5D10-49AE-97DD-213370CC2533}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F5C5E28E-2729-430F-A7F9-9E8F6C0768B2}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F5EB17B7-76AD-4E36-AE63-8B683E75A0D9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F621827F-F293-442B-89DB-73F3A4057352}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F6269AAE-FE6B-4BD3-9A9F-039BE9CDD291}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F6277CEB-227D-4864-92A9-937B50F5A88C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F633D2A4-5C84-4F0E-97F8-EB3FD18E8D28}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F663BB91-9598-4315-AD8A-29F8A0B0C37C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F66AF35B-C3C3-49CD-8770-BD1343E3744E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F72F1332-56B8-4B1E-A9F2-ED04EFA508CC}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F74A0CF4-49BE-4AB7-8B08-216DC0081C61}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F7C4BEE8-AE39-43F2-8BAE-10D1817CF777}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F8314444-08CC-4249-836A-3EAA3ADEF627}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F870F598-BBDB-4AA9-BC5B-B61A1CABAC01}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F888EC93-EEDD-43EE-8BD9-F35E2E08162C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F8EBB128-F972-455F-AC19-2D6493B95331}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F8EBB30F-0063-4602-982E-E5A76C20D740}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F8F4EE54-44B8-4A83-BC68-49B8628052F4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F9169577-49AB-4AB9-A1F2-8F32B59CC35F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F931228A-81FE-47A9-B24A-ED1E06E4332C}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F955F00E-D5C1-4127-ABDE-1C626C4A1ED9}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F964224B-615D-4C77-BFBC-3E5CFD32298F}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F9B3C67E-2DB3-4D1C-9275-269E95CAAF9A}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{F9C6561C-EDA2-42F1-80F5-D3836E443250}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FA1DE319-7A56-4D0D-B874-8A7A94192C6B}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FA75E8A7-4309-4D46-A5A2-EB04A00715FA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FAE2E78E-3246-471B-B2A9-A29860095A59}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FB5FE218-511A-4115-887D-2418FEEB773D}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FBEE4E05-AF19-48FE-B85D-C4F9C1F25EB4}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FC785816-525B-4464-8266-6EA7E5F9F4FA}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FCDFABFE-10BA-4D12-B443-3EEFE4FC9A37}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FCF07584-452C-40A7-BEF1-D236E4338160}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FCF8BA41-5850-404C-9328-8365F50B5384}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FCFB0BDF-D7F1-4217-8745-F75946D74B79}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FD6E284B-A82F-456F-92AD-573F09BA29B0}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FDB6ACE5-2894-4529-8AA4-A4155A7E374E}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FDC8D6F4-884B-4DA8-9DE0-201523B5C0EF}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FDDE8CE6-6F29-41E4-853F-EFD8BF7AD7AE}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FE2AAFC7-2AAC-433E-9C49-DD072CDAA0E1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FE9B8444-FF2F-4A06-9E0D-D169CCF0DA35}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FEB3E8E3-F0EA-4CDC-B857-1499F1802C73}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FEEB89A2-9646-4100-BF49-D87A5A9FCB04}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FF47DA5D-0C51-4405-89FF-79588B850093}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FF561D48-A05E-4A2A-9A3A-0B5672FAC8D1}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FF78C123-CA71-4037-BA73-0F72415FADC5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FF7B8888-0576-48BC-8AD3-B98C1BE2F429}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FF809BF3-07C2-4E0F-80E0-9BC832C02555}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FFAA44D5-E52A-4EFA-B355-E90E0D963CD5}
Successfully deleted: [Empty Folder] C:\Users\David\appdata\local\{FFBCA3C3-4FC7-48E6-85FC-6D79C61871F6}



~~~ FireFox

Successfully deleted: [Folder] C:\Users\David\AppData\Roaming\mozilla\firefox\profiles\3izijiy8.default\extensions\staged
Successfully deleted: [Folder] C:\Users\David\AppData\Roaming\mozilla\firefox\profiles\3izijiy8.default\extensions\toolbar@gmx.net
Successfully deleted the following from C:\Users\David\AppData\Roaming\mozilla\firefox\profiles\3izijiy8.default\prefs.js

user_pref("extensions.toolbar@ask.com.install-event-fired", true);
Emptied folder: C:\Users\David\AppData\Roaming\mozilla\firefox\profiles\3izijiy8.default\minidumps [336 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 25.09.2014 at 14:56:02,51
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
[/CODE]

mit dem code habe ich auch versucht aber da die datei 134kb ist es wohl zu groß
auf jeden fall hat er immer fehler angezeigt wenn ich gemacht hab.
Vielen Dank für alles bisher!!

Alt 26.09.2014, 15:34   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Löschen von Torntv Downloader - Standard

Löschen von Torntv Downloader



Das Log einfach in Stücke teilen, und posten.

Und zwar in Codetags. Steht haarklein Schritt für Schritt in obiger Anleitung. Ich öffne keine Zips.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Löschen von Torntv Downloader
fehlercode 0x0, fehlercode 0x40000015, fehlercode 0x80000003, fehlercode 0xc0000005, fehlercode 22, fehlercode windows, pup.optional.betcat.a, pup.optional.conduit, pup.optional.ftdownloader.a, pup.optional.searchresultstb.a, pup.optional.softonic.a, pup.optional.torntv.a, this device is disabled. (code 22), win32/adware.1clickdownload.at, win32/browsercompanion.g, win32/conduit.searchprotect.n, win32/loadtubes.b, win32/sweetim.l, win32/toolbar.babylon, win32/toolbar.montiera.a, win32/toolbar.searchsuite, win32/toolbar.visicom.a, win32/toolbar.visicom.b, win32/toolbar.visicom.c, win64/toolbar.searchsuite.a



Ähnliche Themen: Löschen von Torntv Downloader


  1. Malware durch dubiosen Downloader (Lightning Downloader)
    Log-Analyse und Auswertung - 10.07.2015 (9)
  2. Laptop ruckelt nur noch, Iminent lässt sich nicht löschen und Radio schaltet sich alleine an und aus und lässt sich ebenfalls nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 27.06.2014 (3)
  3. Daten unwiederherstellbar löschen bzw freien Speicher löschen
    Überwachung, Datenschutz und Spam - 24.02.2014 (7)
  4. Spybot findet win32.downloader.gen, kann diesen aber nicht reparieren/löschen
    Log-Analyse und Auswertung - 08.02.2014 (6)
  5. Virus von externer Festplatte löschen ohne Bilder davon zu löschen
    Plagegeister aller Art und deren Bekämpfung - 15.08.2012 (1)
  6. Trojan Downloader, lässt sich nicht löschen.
    Plagegeister aller Art und deren Bekämpfung - 15.10.2010 (3)
  7. Löschen oder nicht löschen, das ist hier die Frage
    Antiviren-, Firewall- und andere Schutzprogramme - 17.05.2010 (9)
  8. Trojaner downloader, wie sicher löschen?
    Plagegeister aller Art und deren Bekämpfung - 07.04.2010 (2)
  9. Trojan.downloader gefunden, nach löschen sauber?
    Log-Analyse und Auswertung - 28.04.2009 (0)
  10. TR/Downloader.Gen in msm
    Plagegeister aller Art und deren Bekämpfung - 02.02.2009 (0)
  11. Kein Virenprogramm kann trojanisches Pferd löschen! Wie soll ich es löschen?
    Mülltonne - 19.03.2008 (1)
  12. Trj/downloader.PTL ???
    Plagegeister aller Art und deren Bekämpfung - 18.08.2007 (10)
  13. Trojan.downloader.small.CDK - läßt sich nicht löschen!
    Plagegeister aller Art und deren Bekämpfung - 13.03.2006 (3)
  14. Hilfe!! Downloader Trojaner lässt sich vom Norton IS nicht löschen
    Mülltonne - 26.02.2006 (2)
  15. Trojan-Downloader.Win32.Swizzor.bo wie kann ich des von der festplatte löschen??
    Log-Analyse und Auswertung - 06.02.2006 (5)
  16. HILFEEEE!!!trojan-downloader-ruin, trojan-downloader-wareout
    Log-Analyse und Auswertung - 16.09.2005 (1)
  17. Trj/downloader.GK
    Plagegeister aller Art und deren Bekämpfung - 23.09.2004 (12)

Zum Thema Löschen von Torntv Downloader - Löschen von Torntv Downloader Hallo, wie kann man den das Programm löschen...ich habe das Programm deinstalliert...habe avast pc cleaner, ccleaner, norton...alles schon drüber laufen lassen und es ist immer noch - Löschen von Torntv Downloader...
Archiv
Du betrachtest: Löschen von Torntv Downloader auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.